Analysis

  • max time kernel
    206s
  • max time network
    208s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20250113-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    17-01-2025 15:25

General

Malware Config

Extracted

Family

xworm

Version

3.1

C2

IDKTOBEHONESTNIGAS-56344.portmap.io:56344

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    WindowsDefender.exe

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 2 IoCs
  • XenArmor Suite

    XenArmor is as suite of password recovery tools for various application.

  • Xenarmor family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • ACProtect 1.3x - 1.4x DLL software 5 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 57 IoCs
  • Suspicious use of SendNotifyMessage 44 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/4yaOMG
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3940
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ff8706c46f8,0x7ff8706c4708,0x7ff8706c4718
      2⤵
        PID:4224
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,16283512100709570126,15081412014558257338,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
        2⤵
          PID:2644
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,16283512100709570126,15081412014558257338,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1876
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,16283512100709570126,15081412014558257338,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2728 /prefetch:8
          2⤵
            PID:240
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16283512100709570126,15081412014558257338,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:1
            2⤵
              PID:1932
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16283512100709570126,15081412014558257338,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:1
              2⤵
                PID:1576
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16283512100709570126,15081412014558257338,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4772 /prefetch:1
                2⤵
                  PID:2588
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,16283512100709570126,15081412014558257338,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5848 /prefetch:8
                  2⤵
                    PID:3052
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                    2⤵
                    • Drops file in Program Files directory
                    PID:1188
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x114,0x254,0x7ff7a41a5460,0x7ff7a41a5470,0x7ff7a41a5480
                      3⤵
                        PID:2300
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,16283512100709570126,15081412014558257338,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5848 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2336
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16283512100709570126,15081412014558257338,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5908 /prefetch:1
                      2⤵
                        PID:2120
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2140,16283512100709570126,15081412014558257338,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6056 /prefetch:8
                        2⤵
                          PID:3296
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,16283512100709570126,15081412014558257338,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6096 /prefetch:1
                          2⤵
                            PID:4652
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2140,16283512100709570126,15081412014558257338,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5568 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:64
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2140,16283512100709570126,15081412014558257338,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6648 /prefetch:8
                            2⤵
                              PID:792
                            • C:\Users\Admin\Downloads\XClient.exe
                              "C:\Users\Admin\Downloads\XClient.exe"
                              2⤵
                              • Checks computer location settings
                              • Drops startup file
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:448
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\XClient.exe'
                                3⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1796
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
                                3⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:320
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\XClient.exe'
                                3⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2588
                              • C:\Windows\System32\schtasks.exe
                                "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Local\XClient.exe"
                                3⤵
                                • Scheduled Task/Job: Scheduled Task
                                PID:4652
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c Cd %temp% && All-In-One.exe OutPut.json
                                3⤵
                                  PID:5488
                                  • C:\Users\Admin\AppData\Local\Temp\All-In-One.exe
                                    All-In-One.exe OutPut.json
                                    4⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Accesses Microsoft Outlook accounts
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1108
                                • C:\Windows\SYSTEM32\CMD.EXE
                                  "CMD.EXE"
                                  3⤵
                                    PID:2696
                                    • C:\Windows\system32\ReAgentc.exe
                                      reagentc /disable
                                      4⤵
                                      • Drops file in System32 directory
                                      • Drops file in Windows directory
                                      PID:1208
                                  • C:\Windows\SYSTEM32\shutdown.exe
                                    shutdown.exe /f /s /t 0
                                    3⤵
                                      PID:5064
                                  • C:\Users\Admin\Downloads\XClient.exe
                                    "C:\Users\Admin\Downloads\XClient.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3356
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:3276
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:1008
                                    • C:\Users\Admin\Downloads\XClient.exe
                                      "C:\Users\Admin\Downloads\XClient.exe"
                                      1⤵
                                      • Executes dropped EXE
                                      PID:3192
                                    • C:\Users\Admin\AppData\Local\XClient.exe
                                      "C:\Users\Admin\AppData\Local\XClient.exe"
                                      1⤵
                                      • Executes dropped EXE
                                      PID:1136
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                                      1⤵
                                        PID:3976
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe"
                                          2⤵
                                          • Checks processor information in registry
                                          • Modifies registry class
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          • Suspicious use of SetWindowsHookEx
                                          PID:3624
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1976 -parentBuildID 20240401114208 -prefsHandle 1892 -prefMapHandle 1884 -prefsLen 26921 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0fccba4d-6eb8-4b90-ae83-5936571b28c9} 3624 "\\.\pipe\gecko-crash-server-pipe.3624" gpu
                                            3⤵
                                              PID:3004
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2376 -parentBuildID 20240401114208 -prefsHandle 2352 -prefMapHandle 2340 -prefsLen 26799 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a8b75baa-78a2-46bd-8436-42b6535110e8} 3624 "\\.\pipe\gecko-crash-server-pipe.3624" socket
                                              3⤵
                                                PID:2072
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3340 -childID 1 -isForBrowser -prefsHandle 3100 -prefMapHandle 3268 -prefsLen 22698 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {62186ef3-5336-4d85-be4c-6675eefc96de} 3624 "\\.\pipe\gecko-crash-server-pipe.3624" tab
                                                3⤵
                                                  PID:4068
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3752 -childID 2 -isForBrowser -prefsHandle 3176 -prefMapHandle 3216 -prefsLen 32173 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5cb3545-f23e-4faf-9f56-2bb6686040d9} 3624 "\\.\pipe\gecko-crash-server-pipe.3624" tab
                                                  3⤵
                                                    PID:2572
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5056 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 5048 -prefMapHandle 5044 -prefsLen 32173 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0f58d54-6760-4ce7-889b-dd36ca0cc671} 3624 "\\.\pipe\gecko-crash-server-pipe.3624" utility
                                                    3⤵
                                                    • Checks processor information in registry
                                                    PID:5656
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5256 -childID 3 -isForBrowser -prefsHandle 5248 -prefMapHandle 4860 -prefsLen 26990 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b9dbe7f7-b796-4291-bdd5-fc8b339f52e2} 3624 "\\.\pipe\gecko-crash-server-pipe.3624" tab
                                                    3⤵
                                                      PID:5700
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5440 -childID 4 -isForBrowser -prefsHandle 5516 -prefMapHandle 5512 -prefsLen 27044 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aecfc14c-2347-45d5-b157-3083e6cb389e} 3624 "\\.\pipe\gecko-crash-server-pipe.3624" tab
                                                      3⤵
                                                        PID:5856
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4860 -childID 5 -isForBrowser -prefsHandle 5808 -prefMapHandle 5812 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {30118c7d-678b-4c7e-9a29-3b23aa24bcf5} 3624 "\\.\pipe\gecko-crash-server-pipe.3624" tab
                                                        3⤵
                                                          PID:6092
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6440 -childID 6 -isForBrowser -prefsHandle 5552 -prefMapHandle 6260 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9bea0c79-a332-4cae-ae93-7800a2008da3} 3624 "\\.\pipe\gecko-crash-server-pipe.3624" tab
                                                          3⤵
                                                            PID:4128
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3108 -parentBuildID 20240401114208 -prefsHandle 6752 -prefMapHandle 3216 -prefsLen 32700 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c1e70477-db7d-4ca5-8e01-8365d423d80d} 3624 "\\.\pipe\gecko-crash-server-pipe.3624" rdd
                                                            3⤵
                                                              PID:4880
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3252 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 6772 -prefMapHandle 6720 -prefsLen 32700 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4885aa3e-0d31-485e-ab08-803f57d9b34a} 3624 "\\.\pipe\gecko-crash-server-pipe.3624" utility
                                                              3⤵
                                                              • Checks processor information in registry
                                                              PID:3464
                                                        • C:\Users\Admin\AppData\Local\XClient.exe
                                                          "C:\Users\Admin\AppData\Local\XClient.exe"
                                                          1⤵
                                                          • Executes dropped EXE
                                                          PID:660
                                                        • C:\Users\Admin\AppData\Local\XClient.exe
                                                          "C:\Users\Admin\AppData\Local\XClient.exe"
                                                          1⤵
                                                          • Executes dropped EXE
                                                          PID:3480
                                                        • C:\Windows\system32\LogonUI.exe
                                                          "LogonUI.exe" /flags:0x4 /state0:0xa39c6855 /state1:0x41c64e6d
                                                          1⤵
                                                          • Modifies data under HKEY_USERS
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5360

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\XClient.exe.log

                                                          Filesize

                                                          654B

                                                          MD5

                                                          11c6e74f0561678d2cf7fc075a6cc00c

                                                          SHA1

                                                          535ee79ba978554abcb98c566235805e7ea18490

                                                          SHA256

                                                          d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63

                                                          SHA512

                                                          32c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                          Filesize

                                                          3KB

                                                          MD5

                                                          3eb3833f769dd890afc295b977eab4b4

                                                          SHA1

                                                          e857649b037939602c72ad003e5d3698695f436f

                                                          SHA256

                                                          c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

                                                          SHA512

                                                          c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          d4bc32eb841f2b788106b7b5a44c13f4

                                                          SHA1

                                                          27868013e809484e5ac5cb21ee306b919ee0916e

                                                          SHA256

                                                          051cdf1896c2091e9ff822c2118fda400e2de25ee323e856bf9eb0c64c7a7257

                                                          SHA512

                                                          7a4963ea09832503179642ee750b1c8024373c66b4fce2bd316b782d1fc670c1c77cdb31f9316b34c78b6f3f1c99d90fb50e0500b72f4a647adf7653c44d242b

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          c8eb7d84aaea5c0c37cdce43d1ad96dd

                                                          SHA1

                                                          0a27d004b734e4c486372c6888111b813e806811

                                                          SHA256

                                                          27ec491fe2b7f0eb567a44deb50c74408376ff3addf6c88a2b1060adc4a5976e

                                                          SHA512

                                                          f39070a20583f7ff33b7b3c0e97c08da2a3ff36049e256bbe0d0031bf15579c6d9c3da8d1f9daac1073519b648a1d005a8fa195ee2232b2962516e9aa14dac3f

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                          Filesize

                                                          48B

                                                          MD5

                                                          50c02cd7a9c83b4b8c8f048856716d59

                                                          SHA1

                                                          4128fdccd3e0e22e94790685493428c60edd8513

                                                          SHA256

                                                          71ae92e85cb073a6195f596ff5a81650ebfa6dd699f3e5a1978e09c1ad6f5986

                                                          SHA512

                                                          b3c1019fc7521e410c6cd9336bbbadfa84e60d67d175a664f80c605e67b61431f8a4b55da5829a5d05a45d1b318a4935a960d852722c777bbd238c2c6cbb0867

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                          Filesize

                                                          144B

                                                          MD5

                                                          2edd34d0d1fc025896c6bcdfa8d80b61

                                                          SHA1

                                                          a8bde95bf3604857caf7421d78553a0e66df4968

                                                          SHA256

                                                          dfa008cbe7efbf6d4a8e2efe1f37df8b3bfeddd95d4d7e429269bbb081d42eb8

                                                          SHA512

                                                          99596337025fc2ecc447cb44ef1c60d3c3d51d7890089bc5e0942b2bba1da9ec3b9578aaf04e302512d29d1706ea76c98f6333767cb8c9bf40a679f3fb2546aa

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                                          Filesize

                                                          70KB

                                                          MD5

                                                          e5e3377341056643b0494b6842c0b544

                                                          SHA1

                                                          d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                          SHA256

                                                          e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                          SHA512

                                                          83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                          Filesize

                                                          124KB

                                                          MD5

                                                          0ec587955ecf16da5e6e2b1a67758a64

                                                          SHA1

                                                          d96433aebb2c9f74a434506777e4e7e2df70dceb

                                                          SHA256

                                                          2e9b1d625be6583c6e59910c86924a5812a90e3d28a517a6eff9e41690e15745

                                                          SHA512

                                                          dad2f0dddf63db25d801c5d6fc874b00e06560185dee8d2922d6a684824f14ecac67aae48ad1689423640e2b4bd3c287f6abc638c9acf7d3f2cefcdfd9005c97

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                          Filesize

                                                          391B

                                                          MD5

                                                          b15ca352a2f208a7f0fcce0996404cb7

                                                          SHA1

                                                          c4bbe66ab7d727e190e511b276b25a52d7d41df5

                                                          SHA256

                                                          21f7392ea9180d4bfaa71f853089c07c2d2023604274f4ad8790ec7308343959

                                                          SHA512

                                                          d00a1135f39eb765f53c55ec2e99683863c610404617e6c0fd41a1f4f7fffacb22ce22cc887ca4a70989491a643d764c2306c8a77302f5f98402278e3e466f85

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe57bb12.TMP

                                                          Filesize

                                                          59B

                                                          MD5

                                                          2800881c775077e1c4b6e06bf4676de4

                                                          SHA1

                                                          2873631068c8b3b9495638c865915be822442c8b

                                                          SHA256

                                                          226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                          SHA512

                                                          e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          55397ca2a45a0a04b317696e1c64e356

                                                          SHA1

                                                          9e814e97764306ff57f9f2763adecb7c527ab2d4

                                                          SHA256

                                                          4bc3085a942694b8b61b194879185a3b8c1f2977efa9e71cf44c3765a043a829

                                                          SHA512

                                                          e28413a1ca21108dd6bc264da727897c5b5de5898ebc9fccab6a8410d994d68657c513350cfd38dc7e0b00694bb237b20ff8299a4039eb811172d78be2c072e6

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          9671a94345ec8f95954b0bfa1d3717ae

                                                          SHA1

                                                          e4418846475ba3d873f843766d388dd0047feb6b

                                                          SHA256

                                                          6cc684fc2f07efeeb345db2e4d3804fd8f5c290ab895517da990031001420031

                                                          SHA512

                                                          3ad3b9e22e4464d732e98b8e0ce1c99ecf4bbb72781df1a2586425e8e9057dbfe232c8b30c603cf7c70f4a561aed4a1ddb0a9a82f1ac6c8106b95c021c077401

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          98467e7a0a3e0e5e130b7f779fb60775

                                                          SHA1

                                                          130ae338f516e29dbbe4b73d8aefb9e78b288b46

                                                          SHA256

                                                          8f247e63ea5dae2c618d483bcb00b176833d1daacd717e013d2016446540d1d4

                                                          SHA512

                                                          29050bc7a0bc656814fc1773212b4818a497637d2f0f30acdda5952e8a4f3328d492bb6089b0bba2f9b64c804e3282981b9e4b4ddad422c94669bb4da7448ffc

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                          Filesize

                                                          24KB

                                                          MD5

                                                          6338e51cf2d1cb4bfea21c7d81cb3dc3

                                                          SHA1

                                                          0049d2863f309423d889fed141ef1f146246ac82

                                                          SHA256

                                                          2636a794e74289532973b8f1f9c62a0009520dad49951c956dceba846835e0ac

                                                          SHA512

                                                          ffcbb8f086de4ca9b51f2a86ff75f283afd9a08ba7fdfc16b119f4b80e452579fed0c7d5eb02cda11e6d7c6762ca8d5a1e542e90e106020f530d755933fb3ea2

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                          Filesize

                                                          24KB

                                                          MD5

                                                          b321aef296129848c0c2c5c77ee69951

                                                          SHA1

                                                          402afa01ec8a6990a78514994f9648aedead5817

                                                          SHA256

                                                          e44d575c1dfcf221b68c84c2cf1d4f1bea45a7e32cd8010228acff6120daff1f

                                                          SHA512

                                                          cbb689d400fceb2f59d67e9e9d28007d2bb7562cf18f806420a9adbb08e0be5825153a44d4199ed03fc8e87311c2f5d4ab9aec5f3667984572070487475e8642

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data

                                                          Filesize

                                                          116KB

                                                          MD5

                                                          f70aa3fa04f0536280f872ad17973c3d

                                                          SHA1

                                                          50a7b889329a92de1b272d0ecf5fce87395d3123

                                                          SHA256

                                                          8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                          SHA512

                                                          30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                          Filesize

                                                          16B

                                                          MD5

                                                          206702161f94c5cd39fadd03f4014d98

                                                          SHA1

                                                          bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                          SHA256

                                                          1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                          SHA512

                                                          0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\MANIFEST-000001

                                                          Filesize

                                                          41B

                                                          MD5

                                                          5af87dfd673ba2115e2fcf5cfdb727ab

                                                          SHA1

                                                          d5b5bbf396dc291274584ef71f444f420b6056f1

                                                          SHA256

                                                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                          SHA512

                                                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\CURRENT

                                                          Filesize

                                                          16B

                                                          MD5

                                                          46295cac801e5d4857d09837238a6394

                                                          SHA1

                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                          SHA256

                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                          SHA512

                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                          Filesize

                                                          8KB

                                                          MD5

                                                          14427dcb24c46b2938cc40d5245625af

                                                          SHA1

                                                          003fb1cab2bc4c546dd6637fd1659a493234347e

                                                          SHA256

                                                          ea404010b2fc84a8642f113fe9084d80e2babc70cce384e7a4d99fca337613b2

                                                          SHA512

                                                          ed4227003078ba5fc74237f1bb32481f9f099de7c4ae8ce23f6b2527c5b0e5dceb8aac47510877eace81b859f18cceae9e57928690ba2c9e168983552abbf510

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          c7d7ff7d83a170e04c22f10bf35506ee

                                                          SHA1

                                                          cda78a11f104d9f0511f737c6017f0d0d9119f61

                                                          SHA256

                                                          5ca6c9461e207cdf5e4eac522396ab7099be1a5c88ed4acfcdbb445623cca21f

                                                          SHA512

                                                          cc7144fb2f44b8f94ab9694d25f7752ebe997d276d62f773a6eaebf44d3e62daa811286114ffe1a3b342cc56fa79576d8eca96cc5aec3000485ad7e68366fda2

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                          Filesize

                                                          264KB

                                                          MD5

                                                          f50f89a0a91564d0b8a211f8921aa7de

                                                          SHA1

                                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                          SHA256

                                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                          SHA512

                                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          6a807b1c91ac66f33f88a787d64904c1

                                                          SHA1

                                                          83c554c7de04a8115c9005709e5cd01fca82c5d3

                                                          SHA256

                                                          155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256

                                                          SHA512

                                                          29f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          a1a25b2a65f3be896eefa233efa2f1e9

                                                          SHA1

                                                          21849943436afbb9327d245c704374d1153813d2

                                                          SHA256

                                                          3a2e0f2e4bc4d3a871c7f9938c7f4ec23d1a5a968caffc9e893fe7f73b7fa5d4

                                                          SHA512

                                                          a32b4ac460c28822a978675031b7d740f6f79ea2082a82b343ea698377eeafde1749563306dcc5959bb87af73b7f39d99c2bef6f534a53619e7f47a39094333a

                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\activity-stream.discovery_stream.json.tmp

                                                          Filesize

                                                          22KB

                                                          MD5

                                                          0bb28c585c8054ec28fab5b3d6ae2c4c

                                                          SHA1

                                                          1997e90d1ff5c3bb7641556c846c5bb9a8664e15

                                                          SHA256

                                                          66e0313c5fb1d83db32c3c4f96be37b95d25da41d25e29077200d9ce8b6f5a8f

                                                          SHA512

                                                          573b4e8b66d381b2063690b9e959a5e5f0e2533cc34bec4115d0ed74181580b54cd9a00bbdc1296c54d6aebeb1ea41aafb2d6dee37b9853f6e821a0f7ed065dc

                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\cache2\entries\CBB3AF37072E075C70D6CACBE827A43A2FA5106A

                                                          Filesize

                                                          30KB

                                                          MD5

                                                          8d731e2b3e5b4cacfe5b21ff5351bc0c

                                                          SHA1

                                                          932155bcb37d6663a0999dbd672e877e173d2d89

                                                          SHA256

                                                          88a7fe0dc0f541066bc9871e07c29fff221b28d7a632bdb37ceb17e6c71393a2

                                                          SHA512

                                                          c9dc24b3117a7f4c70e1fac3ba988574aecaed67483b940c7c6a8364e5fda7361470710b42101afeff30b05802d6aef2f508a94bbfbbb3f0e5c16fc6d6c45598

                                                        • C:\Users\Admin\AppData\Local\Temp\All-In-One.exe

                                                          Filesize

                                                          5.1MB

                                                          MD5

                                                          a48e3197ab0f64c4684f0828f742165c

                                                          SHA1

                                                          f935c3d6f9601c795f2211e34b3778fad14442b4

                                                          SHA256

                                                          baecc747370a4c396ef5403a3a2b286465d8fe4677bf1bfd23b8164ef5c22bbb

                                                          SHA512

                                                          e0b0b73c39850a30aac89f84f721c79f863612f596d6ff3df0860a9faf743a81364656773c99708e9c0656c74b6a278b6bf7e648f7ff1b9080f9a21e10515a59

                                                        • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-conio-l1-1-0_not.dll

                                                          Filesize

                                                          18KB

                                                          MD5

                                                          6ea692f862bdeb446e649e4b2893e36f

                                                          SHA1

                                                          84fceae03d28ff1907048acee7eae7e45baaf2bd

                                                          SHA256

                                                          9ca21763c528584bdb4efebe914faaf792c9d7360677c87e93bd7ba7bb4367f2

                                                          SHA512

                                                          9661c135f50000e0018b3e5c119515cfe977b2f5f88b0f5715e29df10517b196c81694d074398c99a572a971ec843b3676d6a831714ab632645ed25959d5e3e7

                                                        • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-convert-l1-1-0.dll

                                                          Filesize

                                                          21KB

                                                          MD5

                                                          72e28c902cd947f9a3425b19ac5a64bd

                                                          SHA1

                                                          9b97f7a43d43cb0f1b87fc75fef7d9eeea11e6f7

                                                          SHA256

                                                          3cc1377d495260c380e8d225e5ee889cbb2ed22e79862d4278cfa898e58e44d1

                                                          SHA512

                                                          58ab6fedce2f8ee0970894273886cb20b10d92979b21cda97ae0c41d0676cc0cd90691c58b223bce5f338e0718d1716e6ce59a106901fe9706f85c3acf7855ff

                                                        • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-environment-l1-1-0.dll

                                                          Filesize

                                                          18KB

                                                          MD5

                                                          ac290dad7cb4ca2d93516580452eda1c

                                                          SHA1

                                                          fa949453557d0049d723f9615e4f390010520eda

                                                          SHA256

                                                          c0d75d1887c32a1b1006b3cffc29df84a0d73c435cdcb404b6964be176a61382

                                                          SHA512

                                                          b5e2b9f5a9dd8a482169c7fc05f018ad8fe6ae27cb6540e67679272698bfca24b2ca5a377fa61897f328b3deac10237cafbd73bc965bf9055765923aba9478f8

                                                        • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-filesystem-l1-1-0.dll

                                                          Filesize

                                                          19KB

                                                          MD5

                                                          aec2268601470050e62cb8066dd41a59

                                                          SHA1

                                                          363ed259905442c4e3b89901bfd8a43b96bf25e4

                                                          SHA256

                                                          7633774effe7c0add6752ffe90104d633fc8262c87871d096c2fc07c20018ed2

                                                          SHA512

                                                          0c14d160bfa3ac52c35ff2f2813b85f8212c5f3afbcfe71a60ccc2b9e61e51736f0bf37ca1f9975b28968790ea62ed5924fae4654182f67114bd20d8466c4b8f

                                                        • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-heap-l1-1-0.dll

                                                          Filesize

                                                          18KB

                                                          MD5

                                                          93d3da06bf894f4fa21007bee06b5e7d

                                                          SHA1

                                                          1e47230a7ebcfaf643087a1929a385e0d554ad15

                                                          SHA256

                                                          f5cf623ba14b017af4aec6c15eee446c647ab6d2a5dee9d6975adc69994a113d

                                                          SHA512

                                                          72bd6d46a464de74a8dac4c346c52d068116910587b1c7b97978df888925216958ce77be1ae049c3dccf5bf3fffb21bc41a0ac329622bc9bbc190df63abb25c6

                                                        • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-locale-l1-1-0.dll

                                                          Filesize

                                                          18KB

                                                          MD5

                                                          a2f2258c32e3ba9abf9e9e38ef7da8c9

                                                          SHA1

                                                          116846ca871114b7c54148ab2d968f364da6142f

                                                          SHA256

                                                          565a2eec5449eeeed68b430f2e9b92507f979174f9c9a71d0c36d58b96051c33

                                                          SHA512

                                                          e98cbc8d958e604effa614a3964b3d66b6fc646bdca9aa679ea5e4eb92ec0497b91485a40742f3471f4ff10de83122331699edc56a50f06ae86f21fad70953fe

                                                        • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-math-l1-1-0.dll

                                                          Filesize

                                                          28KB

                                                          MD5

                                                          8b0ba750e7b15300482ce6c961a932f0

                                                          SHA1

                                                          71a2f5d76d23e48cef8f258eaad63e586cfc0e19

                                                          SHA256

                                                          bece7bab83a5d0ec5c35f0841cbbf413e01ac878550fbdb34816ed55185dcfed

                                                          SHA512

                                                          fb646cdcdb462a347ed843312418f037f3212b2481f3897a16c22446824149ee96eb4a4b47a903ca27b1f4d7a352605d4930df73092c380e3d4d77ce4e972c5a

                                                        • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-multibyte-l1-1-0.dll

                                                          Filesize

                                                          25KB

                                                          MD5

                                                          35fc66bd813d0f126883e695664e7b83

                                                          SHA1

                                                          2fd63c18cc5dc4defc7ea82f421050e668f68548

                                                          SHA256

                                                          66abf3a1147751c95689f5bc6a259e55281ec3d06d3332dd0ba464effa716735

                                                          SHA512

                                                          65f8397de5c48d3df8ad79baf46c1d3a0761f727e918ae63612ea37d96adf16cc76d70d454a599f37f9ba9b4e2e38ebc845df4c74fc1e1131720fd0dcb881431

                                                        • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-runtime-l1-1-0.dll

                                                          Filesize

                                                          22KB

                                                          MD5

                                                          41a348f9bedc8681fb30fa78e45edb24

                                                          SHA1

                                                          66e76c0574a549f293323dd6f863a8a5b54f3f9b

                                                          SHA256

                                                          c9bbc07a033bab6a828ecc30648b501121586f6f53346b1cd0649d7b648ea60b

                                                          SHA512

                                                          8c2cb53ccf9719de87ee65ed2e1947e266ec7e8343246def6429c6df0dc514079f5171acd1aa637276256c607f1063144494b992d4635b01e09ddea6f5eef204

                                                        • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-stdio-l1-1-0.dll

                                                          Filesize

                                                          23KB

                                                          MD5

                                                          fefb98394cb9ef4368da798deab00e21

                                                          SHA1

                                                          316d86926b558c9f3f6133739c1a8477b9e60740

                                                          SHA256

                                                          b1e702b840aebe2e9244cd41512d158a43e6e9516cd2015a84eb962fa3ff0df7

                                                          SHA512

                                                          57476fe9b546e4cafb1ef4fd1cbd757385ba2d445d1785987afb46298acbe4b05266a0c4325868bc4245c2f41e7e2553585bfb5c70910e687f57dac6a8e911e8

                                                        • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-string-l1-1-0.dll

                                                          Filesize

                                                          22KB

                                                          MD5

                                                          404604cd100a1e60dfdaf6ecf5ba14c0

                                                          SHA1

                                                          58469835ab4b916927b3cabf54aee4f380ff6748

                                                          SHA256

                                                          73cc56f20268bfb329ccd891822e2e70dd70fe21fc7101deb3fa30c34a08450c

                                                          SHA512

                                                          da024ccb50d4a2a5355b7712ba896df850cee57aa4ada33aad0bae6960bcd1e5e3cee9488371ab6e19a2073508fbb3f0b257382713a31bc0947a4bf1f7a20be4

                                                        • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-time-l1-1-0.dll

                                                          Filesize

                                                          20KB

                                                          MD5

                                                          849f2c3ebf1fcba33d16153692d5810f

                                                          SHA1

                                                          1f8eda52d31512ebfdd546be60990b95c8e28bfb

                                                          SHA256

                                                          69885fd581641b4a680846f93c2dd21e5dd8e3ba37409783bc5b3160a919cb5d

                                                          SHA512

                                                          44dc4200a653363c9a1cb2bdd3da5f371f7d1fb644d1ce2ff5fe57d939b35130ac8ae27a3f07b82b3428233f07f974628027b0e6b6f70f7b2a8d259be95222f5

                                                        • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\api-ms-win-crt-utility-l1-1-0.dll

                                                          Filesize

                                                          18KB

                                                          MD5

                                                          b52a0ca52c9c207874639b62b6082242

                                                          SHA1

                                                          6fb845d6a82102ff74bd35f42a2844d8c450413b

                                                          SHA256

                                                          a1d1d6b0cb0a8421d7c0d1297c4c389c95514493cd0a386b49dc517ac1b9a2b0

                                                          SHA512

                                                          18834d89376d703bd461edf7738eb723ad8d54cb92acc9b6f10cbb55d63db22c2a0f2f3067fe2cc6feb775db397030606608ff791a46bf048016a1333028d0a4

                                                        • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\freebl3.dll

                                                          Filesize

                                                          324KB

                                                          MD5

                                                          04a2ba08eb17206b7426cb941f39250b

                                                          SHA1

                                                          731ac2b533724d9f540759d84b3e36910278edba

                                                          SHA256

                                                          8e5110ce03826f680f30013985be49ebd8fc672de113fc1d9a566eced149b8c4

                                                          SHA512

                                                          e6e90b4becf472b2e8f716dbb962cd7de61676fcce342c735fccdc01268b5a221139bc9be0e0c9722e9978aefaae79c10bc49c43392aa05dd12244b3147aeffc

                                                        • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\mozglue.dll

                                                          Filesize

                                                          135KB

                                                          MD5

                                                          591533ca4655646981f759d95f75ae3d

                                                          SHA1

                                                          b4a02f18e505a1273f7090a9d246bc953a2cb792

                                                          SHA256

                                                          4434f4223d24fb6e2f5840dd6c1eedef2875e11abe24e4b0e9bc1507f8f6fd47

                                                          SHA512

                                                          915b124ad595ee78feab8f3c9be7e80155445e58ed4c88b89665df5fb7e0a04e973374a01f97bb67aaa733a8ce2e91a9f92605ec96251906e0fb2750a719b579

                                                        • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\msvcp140.dll

                                                          Filesize

                                                          429KB

                                                          MD5

                                                          109f0f02fd37c84bfc7508d4227d7ed5

                                                          SHA1

                                                          ef7420141bb15ac334d3964082361a460bfdb975

                                                          SHA256

                                                          334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                                                          SHA512

                                                          46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                                                        • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\nss3.dll

                                                          Filesize

                                                          1.2MB

                                                          MD5

                                                          fc57d044bfd635997415c5f655b5fffa

                                                          SHA1

                                                          1b5162443d985648ef64e4aab42089ad4c25f856

                                                          SHA256

                                                          17f8c55eba797bbc80c8c32ca1a3a7588415984386be56f4b4cdefd4176fb4c3

                                                          SHA512

                                                          f5a944230000730bc0aad10e6607e3389d9d82a0a4ab1b72a19d32e94e8572789d46fb4acd75ad48f17e2bbc27389d432086696f2ccc899850ff9177d6823efb

                                                        • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\softokn3.dll

                                                          Filesize

                                                          140KB

                                                          MD5

                                                          1b304dad157edc24e397629c0b688a3e

                                                          SHA1

                                                          ae151af384675125dfbdc96147094cff7179b7da

                                                          SHA256

                                                          8f0c9ac7134773d11d402e49daa90958fe00205e83a7389f7a58da03892d20cb

                                                          SHA512

                                                          2dc625dbdf2aae4ade600cca688eb5280200e8d7c2dfc359590435afe0926b3a7446cc56a66023ee834366132a68ae68da51a5079e4f107201e2050f5c5512ad

                                                        • C:\Users\Admin\AppData\Local\Temp\External\ComponentsExt\vcruntime140.dll

                                                          Filesize

                                                          81KB

                                                          MD5

                                                          7587bf9cb4147022cd5681b015183046

                                                          SHA1

                                                          f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                                                          SHA256

                                                          c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                                                          SHA512

                                                          0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                                                        • C:\Users\Admin\AppData\Local\Temp\External\Components\nspr4.dll

                                                          Filesize

                                                          72KB

                                                          MD5

                                                          72414dfb0b112c664d2c8d1215674e09

                                                          SHA1

                                                          50a1e61309741e92fe3931d8eb606f8ada582c0a

                                                          SHA256

                                                          69e73fea2210adc2ae0837ac98b46980a09fe91c07f181a28fda195e2b9e6b71

                                                          SHA512

                                                          41428624573b4a191b33657ed9ad760b500c5640f3d62b758869a17857edc68f90bc10d7a5e720029519c0d49b5ca0fa8579743e80b200ef331e41efde1dc8c9

                                                        • C:\Users\Admin\AppData\Local\Temp\External\Components\nss3.dll

                                                          Filesize

                                                          172KB

                                                          MD5

                                                          7ddbd64d87c94fd0b5914688093dd5c2

                                                          SHA1

                                                          d49d1f79efae8a5f58e6f713e43360117589efeb

                                                          SHA256

                                                          769703fb1ba6c95fb6c889e8a9baaea309e62d0f3ca444d01cc6b495c0f722d1

                                                          SHA512

                                                          60eaad58c3c4894f1673723eb28ddb42b681ff7aafe7a29ff8bf87a2da6595c16d1f8449096accdb89bd6cda6454eb90470e71dde7c5bd16abd0f80e115cfa2d

                                                        • C:\Users\Admin\AppData\Local\Temp\External\Components\plc4.dll

                                                          Filesize

                                                          8KB

                                                          MD5

                                                          c73ec58b42e66443fafc03f3a84dcef9

                                                          SHA1

                                                          5e91f467fe853da2c437f887162bccc6fd9d9dbe

                                                          SHA256

                                                          2dc0171b83c406db6ec9389b438828246b282862d2b8bdf2f5b75aec932a69f7

                                                          SHA512

                                                          6318e831d8f38525e2e49b5a1661440cd8b1f3d2afc6813bb862c21d88d213c4675a8ec2a413b14fbdca896c63b65a7da6ec9595893b352ade8979e7e86a7fcf

                                                        • C:\Users\Admin\AppData\Local\Temp\External\Components\plds4.dll

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          ee44d5d780521816c906568a8798ed2f

                                                          SHA1

                                                          2da1b06d5de378cbfc7f2614a0f280f59f2b1224

                                                          SHA256

                                                          50b2735318233d6c87b6efccccc23a0e3216d2870c67f2f193cc1c83c7c879fc

                                                          SHA512

                                                          634a1cd2baaef29b4fe7c7583c04406bb2ea3a3c93294b31f621652844541e7c549da1a31619f657207327604c261976e15845571ee1efe5416f1b021d361da8

                                                        • C:\Users\Admin\AppData\Local\Temp\External\Components\softokn3.dll

                                                          Filesize

                                                          155KB

                                                          MD5

                                                          e846285b19405b11c8f19c1ed0a57292

                                                          SHA1

                                                          2c20cf37394be48770cd6d396878a3ca70066fd0

                                                          SHA256

                                                          251f0094b6b6537df3d3ce7c2663726616f06cfb9b6de90efabd67de2179a477

                                                          SHA512

                                                          b622ff07ae2f77e886a93987a9a922e80032e9041ed41503f0e38abb8c344eb922d154ade29e52454d0a1ad31596c4085f4bd942e4412af9f0698183acd75db7

                                                        • C:\Users\Admin\AppData\Local\Temp\License.XenArmor

                                                          Filesize

                                                          104B

                                                          MD5

                                                          774a9a7b72f7ed97905076523bdfe603

                                                          SHA1

                                                          946355308d2224694e0957f4ebf6cdba58327370

                                                          SHA256

                                                          76e56835b1ac5d7a8409b7333826a2353401cf67f3bd95c733adc6aa8d9fec81

                                                          SHA512

                                                          c5c77c6827c72901494b3a368593cb9a990451664b082761294a845c0cd9441d37e5e9ac0e82155cb4d97f29507ffc8e26d6ff74009666c3075578aa18b28675

                                                        • C:\Users\Admin\AppData\Local\Temp\OutPut.json

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          f6ce70d5466fe074a3b419543ff95d8b

                                                          SHA1

                                                          915d6dc9ca2686d63979e77adc43d71c9678e534

                                                          SHA256

                                                          6a509971a9cc11490946cb7b33864da43cd3af9f25673c130fc3bab5c365ff29

                                                          SHA512

                                                          93e83de5d0a96cd71dcfb8f9ab3b32ed2afaa388a77ac450dd7fdca11dcf2ff0d59db54107c936859d6df3b6d28630b2e9907e0b546e8b27336b684bcbed84f8

                                                        • C:\Users\Admin\AppData\Local\Temp\XenManager.dll

                                                          Filesize

                                                          2.0MB

                                                          MD5

                                                          7a5c53a889c4bf3f773f90b85af5449e

                                                          SHA1

                                                          25b2928c310b3068b629e9dca38c7f10f6adc5b6

                                                          SHA256

                                                          baa9c3a0d0524263c4f848056b3f1da3b4bb913162362cbcabe77ce76a39870c

                                                          SHA512

                                                          f5943687d7e098790581bf56ac6fec3b7e9b83d0e29301077a8bc48768c5a0e9f54f53d926f9847885f6035a2b31e456e4e45ccf1c70be27229c46e79876e2ed

                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ipjwjzkq.4se.ps1

                                                          Filesize

                                                          60B

                                                          MD5

                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                          SHA1

                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                          SHA256

                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                          SHA512

                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                        • C:\Users\Admin\AppData\Local\Temp\settings.db

                                                          Filesize

                                                          20KB

                                                          MD5

                                                          56b941f65d270f2bf397be196fcf4406

                                                          SHA1

                                                          244f2e964da92f7ef7f809e5ce0b3191aeab084a

                                                          SHA256

                                                          00c020ba1cce022364976f164c575993cb3b811c61b5b4e05a8a0c3d1b560c0c

                                                          SHA512

                                                          52ad8c7ed497a5b8eed565b3abcbf544841f3c8c9ec3ca8f686846a2afd15ac4ac8b16abf1cb14aeca1a2fb31f3086ad17206ec4af28e77bae600dca15e8deab

                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                          Filesize

                                                          479KB

                                                          MD5

                                                          09372174e83dbbf696ee732fd2e875bb

                                                          SHA1

                                                          ba360186ba650a769f9303f48b7200fb5eaccee1

                                                          SHA256

                                                          c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                          SHA512

                                                          b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                          Filesize

                                                          13.8MB

                                                          MD5

                                                          0a8747a2ac9ac08ae9508f36c6d75692

                                                          SHA1

                                                          b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                          SHA256

                                                          32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                          SHA512

                                                          59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                          Filesize

                                                          3KB

                                                          MD5

                                                          68de0d2668a27e56a82a7af849bca9a8

                                                          SHA1

                                                          4c4e3fcdac04a5a178257e0c432041de537b3ac6

                                                          SHA256

                                                          78dade6ac2d403258e75a6d6af2c92a26ec7b6d52f5ac85d4667964d7ad4543b

                                                          SHA512

                                                          b3e1ea1877a075b0bae671fc800658b88cb2cb4717126604c9002f7da1dd3343b411408a0c9e271204eaae26302b3b2eb07b090002d732cda27be065e117d92d

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                          Filesize

                                                          3KB

                                                          MD5

                                                          32e4b840e84d5e44b5ffe9f65e43b683

                                                          SHA1

                                                          dd4ec23a7e6b0a980e3f20980e035554f093c3bb

                                                          SHA256

                                                          c436dd07981eda78a9b547afab17252f25a5a7eaa511690ee5480bf199a511ae

                                                          SHA512

                                                          c4fbb27a4a5a33bea88c3ec19d7fb59987d5521a336d0740a65219b6d018cebd3eee16afc8f3cce1d3e3326f6329d6adb6a7db164227e0f92f7b2beb6c2d629f

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk

                                                          Filesize

                                                          962B

                                                          MD5

                                                          e5dee9a2628676a8fb5860fb81a8b592

                                                          SHA1

                                                          2e000bbbe6243363230f4dde4f63ad861b6ec4a5

                                                          SHA256

                                                          ca9e8c04b41e53de5c14768cc97cad4226cf45c98ae08a51139164120efe7616

                                                          SHA512

                                                          756295b8dc34807a9fa756d3382dcb931edb100eb9b08e12f824934ed6516b9659bdc5f683c452e10b94d1ebcbaaee568d8c1aeb069105ede7f77dd66b92f40b

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\AlternateServices.bin

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          1868effd68bd23e131211be1b969132b

                                                          SHA1

                                                          4f308a305dc28b59d1893184486688e30dad8fda

                                                          SHA256

                                                          2190ea351fe74565352bff3ad7df7bf0eb657cd2b3cdad18be6edb9c2fd00b4b

                                                          SHA512

                                                          b1bfc2c65276b7049a3bb4258ee7851643eb7145b817a6dd68fd66bfbcaf6d6696a02c7a6796a0d51a4ad03e7cfa7c52d86582bdcfe3fda582aefb6e9cf7c63e

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\SiteSecurityServiceState.bin

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          0210b5812b1c80612a0e6319cc7a926d

                                                          SHA1

                                                          1173b96d96556beb3dbcdff0d1fbb45847210ce5

                                                          SHA256

                                                          f9a68e0591c2243c2f222581b69a42fb549e72ce135e0ed346bdb4fee54bbc57

                                                          SHA512

                                                          c98dd39ec89386734e5e324b3db5d365cc7e5c08848e8df481729e092c54ad8d515bf5cdf7366cfcf789a32f61941211fe15fe10f18fcd946d4962355f9f5faf

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\datareporting\glean\db\data.safe.tmp

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          84356e3d34f04921b108527787c77f45

                                                          SHA1

                                                          290fbd21bd281108883184024efab8d930e564da

                                                          SHA256

                                                          10fa4d1d55f37bc5c790eba534e513926c1f2b615bfee9a6d6e21f955c33c61f

                                                          SHA512

                                                          99b7ccd50df35f271d29e413f556c34db2fe2e930af66845d314dc63f907f909303435d1dcb695f70e64898f5223f20d7df55a2832dd807b3d3354838e2f6a8e

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\datareporting\glean\db\data.safe.tmp

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          1d26c25321b88dfa7be0f4b2d05e1270

                                                          SHA1

                                                          21f19346212fdb5530442bda8a502177daa29a1c

                                                          SHA256

                                                          5373ecf0376165ed0c0913929ca036f0a2e4560cec24a20c32c2141d71f92392

                                                          SHA512

                                                          f82ba1fa6ca4c1b8773ba21c525a8bad6ed0ca7636e479b87e551b10e56a7e8c2cca6ffa6fb8174a6483ced7c2d0e2c741be9caf01504f7bf08aabc0a04063ae

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\datareporting\glean\db\data.safe.tmp

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          30e452b7a7b2764638c4121f9584b44f

                                                          SHA1

                                                          dcfcd0e2cbce702c03260a19142dd2f31a4dfd28

                                                          SHA256

                                                          3bdab0224b7fff4a156a0d39ad5f814424cae16fd9e2f669d1680ee703591e02

                                                          SHA512

                                                          c27e24360390103ed97c25478b2562756252ff199cc3240a95e24b2dec1f4ebfe29fc2600adf97beabddce34cb25cf54994bc3c93fc3422ccf75eb7ec7227ffd

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\datareporting\glean\db\data.safe.tmp

                                                          Filesize

                                                          7KB

                                                          MD5

                                                          7526f2244a848f34b3846074f25df369

                                                          SHA1

                                                          41b9abf272ec50c3cae82e70f25d5f77c035d982

                                                          SHA256

                                                          8fc539ee689e3d3bc22819dc53570caf6b78a59ad56ee18bbdd02efbb5362db4

                                                          SHA512

                                                          4179a5ef6452d579a2f51add922a603165d574726b54552fc54d444efdd37877564e75601eb5813031c4a98d5528f8008c2a9086320bcd3ac0d5593560368372

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\datareporting\glean\db\data.safe.tmp

                                                          Filesize

                                                          47KB

                                                          MD5

                                                          e785f701a15adf2def29b1ce69645ea9

                                                          SHA1

                                                          f6ffaa2ed14322bf37a41d6aef2bd4f7904393f6

                                                          SHA256

                                                          f8bb99c7ee8b26bf988dc2d409288aa0c9ffabafe453f948f43f557fed76bf7a

                                                          SHA512

                                                          ec08dd9589254d29c8a08d78a2d4c477fb6d6af42d20fd69917e426f56bbb67e8a7b6f1f645b969a2ba83c64d805e13147a3d7d3088071d872417249211dd9ea

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\datareporting\glean\pending_pings\02d7d932-b2e4-4d4f-98f1-be2ce8bca9c8

                                                          Filesize

                                                          671B

                                                          MD5

                                                          96ce6421e303aee77102e9da3c73f79c

                                                          SHA1

                                                          e2bd14cc146169f5cd5cdfb287c15250ff234787

                                                          SHA256

                                                          737023ba3a08e8493f5e5840fec3f18181bd34325c83217976ee9a1c962c1bfa

                                                          SHA512

                                                          cd12359921a44dd734e91a6739ebc7beb14162980f5f78519dcb96eb2d4741acc256c2e990046b1c34f83a77f01d41916afc88af7f4efd94a73bd36e4b53573a

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\datareporting\glean\pending_pings\e10d955f-d556-4146-8b29-f25ddb548c66

                                                          Filesize

                                                          982B

                                                          MD5

                                                          58a13716adf13cca435b3c6847c3a43d

                                                          SHA1

                                                          baff0b06e0de5007b00ace721da379281a502829

                                                          SHA256

                                                          6717fe5e2cd04915b1e8379b032383a3cef427234c2949a831adb9a447710b6e

                                                          SHA512

                                                          c8ef6d7f0cc892f884181f1b1c29c075270f81ad76cabb11c7fe042508d62ddad20d1e33b6aca0c7e00b4618bb218809d4960b81e5a04ab3480233634bd96768

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\datareporting\glean\pending_pings\e4277d6c-e310-4dd6-8b03-17080ea5db16

                                                          Filesize

                                                          25KB

                                                          MD5

                                                          258f3eb2571a83aed77e4194272c557b

                                                          SHA1

                                                          b9ca9a8f7aa03829649c45da88172cce733a531c

                                                          SHA256

                                                          aea57900206312060c5588698de3be91b33ffd4a28f4e52ae79f6a7d4c90e872

                                                          SHA512

                                                          da7864a0e7890b07f488220c066057aa9a8ad4d20355ba26bb918bbc3b98f4ea48de7153949635d969e8e663d43da9f54eba3752646cf10f4fafcd4a4132a63a

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                          Filesize

                                                          1.1MB

                                                          MD5

                                                          842039753bf41fa5e11b3a1383061a87

                                                          SHA1

                                                          3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                          SHA256

                                                          d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                          SHA512

                                                          d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                          Filesize

                                                          116B

                                                          MD5

                                                          2a461e9eb87fd1955cea740a3444ee7a

                                                          SHA1

                                                          b10755914c713f5a4677494dbe8a686ed458c3c5

                                                          SHA256

                                                          4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                          SHA512

                                                          34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                          Filesize

                                                          372B

                                                          MD5

                                                          bf957ad58b55f64219ab3f793e374316

                                                          SHA1

                                                          a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                          SHA256

                                                          bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                          SHA512

                                                          79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                          Filesize

                                                          17.8MB

                                                          MD5

                                                          daf7ef3acccab478aaa7d6dc1c60f865

                                                          SHA1

                                                          f8246162b97ce4a945feced27b6ea114366ff2ad

                                                          SHA256

                                                          bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                          SHA512

                                                          5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\logins-backup.json

                                                          Filesize

                                                          750B

                                                          MD5

                                                          d461a2f64ca4de93aed79f63ad57e920

                                                          SHA1

                                                          0f4a4110681ad17251ec1f2c906076d3b0918e55

                                                          SHA256

                                                          f7442c6a8d4f5de43edaac5564826aa09dc59c3a2953a4de0df0fe21d4c0e7cf

                                                          SHA512

                                                          009b2e743b43bd59849cb015fbf30abc9e33bbd6c99e2d13733219522882cdc86558032519852ca17c8c908ca05590f76f6deea81bcff7dd112511c2fdf2c264

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\prefs-1.js

                                                          Filesize

                                                          9KB

                                                          MD5

                                                          c9a2707541b51c30a33d3ce8fc3a72c6

                                                          SHA1

                                                          02e0db3d9093fe2fbb62b055b3d1d774a7f9978d

                                                          SHA256

                                                          3f5dfa0bb83755691dd23e63ea2043fe3ccded62e006b83b18e61ed7837af8e6

                                                          SHA512

                                                          5d72d56a2043f86955f7febd802366afa42f12a03de3872d25d4128d1f845014e3901d51c97c36c729518ccab012a78f16a0e4c136db9abd42edb0e4b1bc4d28

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\prefs-1.js

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          cf35d1f9f4af90a4c9c241b08f87484d

                                                          SHA1

                                                          d31bfd416448883924c44f04adb571aebbcfd2f1

                                                          SHA256

                                                          33a5cbd7e8abd36fac5e90ba08c2fc2ff931f0fc470f808500ac74fe8f44d665

                                                          SHA512

                                                          90a603b9c94b85a6eebf90819f1db4ef991c8d98d0e9f74c6c99600b677a1856a9cea965ce133668d903a6e7e54fd297503095f1a0d1d9ccd764aa88ddb7bb27

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\prefs-1.js

                                                          Filesize

                                                          11KB

                                                          MD5

                                                          83ed3fb4a2606f769895251b1ff531b8

                                                          SHA1

                                                          493c821e6dd23dde5078acb7501077d9055df1ad

                                                          SHA256

                                                          8f6d7813cc7a5a47ea4d04a9a612ef755c4bd213eb94a79f80be937de11a032f

                                                          SHA512

                                                          0be44eb849bddf3541f9262e7aea1a77043b12a13a779635aa585bb5b283bec2f27dd0ba910aa3b04cddae81b1782aaa863d1677b959e38c70d768cb78f7eccf

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\prefs.js

                                                          Filesize

                                                          11KB

                                                          MD5

                                                          a910cbd96b78b33c276edd3fc7755895

                                                          SHA1

                                                          29b30148bc616c827b3468f0bf509edb7f509df5

                                                          SHA256

                                                          27c8c91ec1968afdec46d47038d4edc00d63c2af67660d02d66cfda75d48fd72

                                                          SHA512

                                                          e1c1a582076fbb8074a92a3a11935186b2a8f514fbbfb11b421dba1ae1822be7f48ba05be99c2f524664927dd76e75742db7d72a01e53534174697ebc1eed23f

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\prefs.js

                                                          Filesize

                                                          9KB

                                                          MD5

                                                          22fca9c3cff1a97f555c983e1ecb84b0

                                                          SHA1

                                                          dbdef615fdd77655e223f5146624975560d7ec90

                                                          SHA256

                                                          ec28bc487d0cad7b57c10279e0d0a8b0203ba23ddb7e614c2b567533d8372d6f

                                                          SHA512

                                                          a40bae6c29adf5d1e5193c5478c534387deebb91e31a4ab309cfb74f8f94c036a3cb0cb9761472b5f8a4b3eb5ff16b82c2483d74a7298ff670e5de1133ee25b6

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\sessionstore-backups\recovery.baklz4

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          701366ae8dbe2b82ff876817da282378

                                                          SHA1

                                                          84cc511196dd2f2cb2d2841685bab61d2f72977d

                                                          SHA256

                                                          bdddf8a403cc3f9dc5b6f82d78b45b380880681f9e1392c17d0dddc88b022997

                                                          SHA512

                                                          1a053210477f980a549af93c63ae256f09ca0329c25c5c7482175dc8d67587589897ec7b7772e27ee274af2a3baea78617dd5b12eeff862459cfd78e27200a71

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\sessionstore-backups\recovery.baklz4

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          85b4ba7f548221e6df6fb46ddf691ade

                                                          SHA1

                                                          80ca1c0fdb8bd428a37f08bd130ffac9656b756c

                                                          SHA256

                                                          f6bb7e8a277ef0e99523e8333505d189ccc29c207d95b5115ec1ce307f7d6690

                                                          SHA512

                                                          147bfe239446ada7fb39a79a0f17d84c640c02b43a70327ab8fed98fdef351e3cf2814e6e2eb9d8129fe7af9138d3338660ecd2a13aa76e0ce7c4d2cbf3b874e

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\sessionstore-backups\recovery.baklz4

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          3921c73e79c933835158d17ba3b254a0

                                                          SHA1

                                                          2d75793202e03b6481f9469c1c8744d4f16e38be

                                                          SHA256

                                                          45849ca6e8b49fe4a71065e822a85f5f63ec4ea016eedabc8b94afcaa259511e

                                                          SHA512

                                                          996ca12a40de4af90aa26b435165a6e0d46b9b43568b6de6094802a4d560bd28d4ec8e476bff6ee2003f4745ad78e2abea533d769481465ba0adae9247f8b2b8

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\storage\default\https+++www.roblox.com\idb\3140325527hBbDa.sqlite

                                                          Filesize

                                                          48KB

                                                          MD5

                                                          3f8bbcee4296680f25b161965ce6aa2f

                                                          SHA1

                                                          64bc3379a5c5de486da9b647c8dc911577b9f8b1

                                                          SHA256

                                                          c14e53228f8a2d7879082309e86b9a5ac08059486dd82245c3c8c176d41567bd

                                                          SHA512

                                                          48d6fb9bbc51cfc3d2848520f4e6f86f22d44de8192d2f25c91900fe7ebc2ec391520b4ae7357de7861fbfd7e5675050f01f2a221346d6711b6e5ff501642f14

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1zjbj2oz.default-release\storage\default\https+++www.roblox.com\ls\usage

                                                          Filesize

                                                          12B

                                                          MD5

                                                          31a8bad00bea3851508ea84c3f03d756

                                                          SHA1

                                                          cf773281900fcd5efb62c70bbcd023e41c4c4921

                                                          SHA256

                                                          8dcb66564701893c3f1ea4cef6dc678587867cf3150ec5cc99f4d971ef19ef20

                                                          SHA512

                                                          ad7654d0fd2e34bb3f7d96cc5049278620be4f05e2b52e816c15da4fc65a6a69aff35108124aa5c872de44a2d4ed461027f8520cfbfe9a154817b71b9044da1c

                                                        • C:\Users\Admin\Downloads\Unconfirmed 281517.crdownload

                                                          Filesize

                                                          69KB

                                                          MD5

                                                          b5cddc93a6689c18b2078ded201ca72a

                                                          SHA1

                                                          907bb7a7aedc502112aa7c791cfac9b2db571f98

                                                          SHA256

                                                          98c1c818a52194ff4123f95942a5f56c855f9d5d6586564f0d419d4ef9a75fba

                                                          SHA512

                                                          43d8c50872b35bd8129212c83e0a3cc7ca2c3fb659beb8d000f80153ef349cfa871f8d402eb3a1ab2b2d641cbdd7cd2fefbe39f019d530657e964c18558d5ea9

                                                        • memory/448-214-0x0000000000B90000-0x0000000000BA8000-memory.dmp

                                                          Filesize

                                                          96KB

                                                        • memory/448-1967-0x00000000013E0000-0x00000000013EA000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/448-417-0x000000001C600000-0x000000001C60A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/448-419-0x0000000001250000-0x000000000125C000-memory.dmp

                                                          Filesize

                                                          48KB

                                                        • memory/448-427-0x000000001DD90000-0x000000001E264000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/1796-381-0x000001BB151A0000-0x000001BB151C2000-memory.dmp

                                                          Filesize

                                                          136KB