Resubmissions

17-01-2021 19:03

210117-vthn71bhpx 8

15-01-2021 15:37

210115-vcgsk2m7fa 10

Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-01-2021 19:03

General

  • Target

    a22e658934911479aa3e867fbd6d07b6.exe

  • Size

    505KB

  • MD5

    a22e658934911479aa3e867fbd6d07b6

  • SHA1

    620d97ef5a4122a47ce90bf1f3493bf818ccd7dd

  • SHA256

    f0cd7710ff81d06494b7130e510dbdd80503aa290be1cc845f465c068301747c

  • SHA512

    ce359d4e0f82836396859e05d7285495a4a6512a9d0c8b773936295f41a5d9d7f79ed6eb55ef90ae3d003a8afd51624382a7fce0ac8fd4e76e7a33eb6f3ae88e

Malware Config

Signatures

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 290 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a22e658934911479aa3e867fbd6d07b6.exe
    "C:\Users\Admin\AppData\Local\Temp\a22e658934911479aa3e867fbd6d07b6.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:2044
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:744
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="744.0.1345732603\1004402085" -parentBuildID 20200403170909 -prefsHandle 1184 -prefMapHandle 1176 -prefsLen 1 -prefMapSize 219445 -appdir "C:\Program Files\Mozilla Firefox\browser" - 744 "\\.\pipe\gecko-crash-server-pipe.744" 1248 gpu
        3⤵
          PID:1076
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="744.3.1722536912\879581195" -childID 1 -isForBrowser -prefsHandle 1668 -prefMapHandle 1736 -prefsLen 156 -prefMapSize 219445 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 744 "\\.\pipe\gecko-crash-server-pipe.744" 1728 tab
          3⤵
            PID:1684
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="744.13.100907502\972535488" -childID 2 -isForBrowser -prefsHandle 2620 -prefMapHandle 2616 -prefsLen 1022 -prefMapSize 219445 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 744 "\\.\pipe\gecko-crash-server-pipe.744" 2644 tab
            3⤵
              PID:2248
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="744.20.2119027202\1461580457" -childID 3 -isForBrowser -prefsHandle 2780 -prefMapHandle 2784 -prefsLen 7013 -prefMapSize 219445 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 744 "\\.\pipe\gecko-crash-server-pipe.744" 2620 tab
              3⤵
                PID:2280
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe"
            1⤵
              PID:2740
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe"
                2⤵
                • Checks processor information in registry
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:2748
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2748.0.17728040\1495240320" -parentBuildID 20200403170909 -prefsHandle 1164 -prefMapHandle 1156 -prefsLen 1 -prefMapSize 219839 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2748 "\\.\pipe\gecko-crash-server-pipe.2748" 1228 gpu
                  3⤵
                    PID:2920
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2748.3.1889683757\36740231" -childID 1 -isForBrowser -prefsHandle 4676 -prefMapHandle 4672 -prefsLen 71 -prefMapSize 219839 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2748 "\\.\pipe\gecko-crash-server-pipe.2748" 4688 tab
                    3⤵
                      PID:2468
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2748.13.1494367962\577849777" -childID 2 -isForBrowser -prefsHandle 3300 -prefMapHandle 4488 -prefsLen 6302 -prefMapSize 219839 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2748 "\\.\pipe\gecko-crash-server-pipe.2748" 2308 tab
                      3⤵
                        PID:2632
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2748.20.325610243\1928309583" -childID 3 -isForBrowser -prefsHandle 2512 -prefMapHandle 2516 -prefsLen 7073 -prefMapSize 219839 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2748 "\\.\pipe\gecko-crash-server-pipe.2748" 2580 tab
                        3⤵
                          PID:2112

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\cache2\entries\0FC25877B42B91EC00B7CCBA2ED45B52587179BC
                      MD5

                      1f134fbb724143db1a1a373bb19da844

                      SHA1

                      e7ecf1522e1af1b8170bff92878d552f20c97c48

                      SHA256

                      21baa157b54b21a90f9c14a073490517413f778b01dbf941ce3c1d6d1690ab3c

                      SHA512

                      355c6e12f4f785d919bab4eb3bc0d278ef84f6068968239597c5d56cefaf463481bce058fdab8eebb355adf46e6093f8c0dd65be2da8d75d63a38e66e0d3f477

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\cache2\entries\110444F16F5AAD68DBD2A40C58D06192F57E7671
                      MD5

                      44c5bfd0801dc7aa2863d3416c837a70

                      SHA1

                      ed16803f5c287ab0b5f3d10ad941395e73daa969

                      SHA256

                      de3e0a0d4f0b9a192caa5669fa7795526b0df42f06189eb1320ca10ad108c62f

                      SHA512

                      143c3b60986a55bd0fa600a04494c0ae20b8c190cc7d315bbfdfb9ee805af6d2fbe2e938adc5490ab9bc087e76ca8cb663386bdaba964c525647be9a8cd8eb04

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\cache2\entries\13B823B50988DBE1507346D88552E476DCD0206D
                      MD5

                      5a572a404d4485add6d5cc92f34be420

                      SHA1

                      4aa439139ba69dc6c640cae13de93d63081b7a90

                      SHA256

                      83b68db6d10ed830f746fe92a715b9095828bf0d0eca8c59829097b43d375472

                      SHA512

                      620019f37983666d1d9c8568668f9def4f46751bf05a818dfcd72cced9bbb2dfcc774216dcbb5fa4794fabfb7676a47562aeec0578339a72975fee8cddb164fb

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\cache2\entries\1BBC7759CBC162CA4A6DD44B4D4454193297867E
                      MD5

                      d59b28090d6833a03446d0189c33d1ad

                      SHA1

                      4a31489afb531db86fe0f688761a67f098d5f66e

                      SHA256

                      84e8e19f89122c9479ea68173f806fc1456f23eb24db4fceedd133a2adb831a5

                      SHA512

                      b7578cc509ae05fa6c55a4b6f883736bd9cde4a1ef24368352ba3c7923e143011f0f65b279490125c55e7ebc5ac9e0078c4f06f140c1867d11b263300deb3616

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\cache2\entries\254256B27E0C48CF9B80B695F0B3B8CA84610495
                      MD5

                      6923214be4abcfab74e318a1328f25e0

                      SHA1

                      3b97d81b8212bf963d2691c389fb72441a2c84b7

                      SHA256

                      b9facf906588874d76046fcb1f417f733ed1c5f5f871b6b09a71d65c7d0cf0fb

                      SHA512

                      1e7db27fb6352db6127c8ab296ef5766dc2155dd4f2610fff2a13cebb40d536a3617b5978c55dc725e4f985af004cbd65ebf8af7241331fe82099a404ef3f804

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\cache2\entries\4903E7ABE348ED39D98D1C844FB81A906D5ECA16
                      MD5

                      9846d522267405b3c0d8385420ed93e4

                      SHA1

                      e59c700827a43d89fe078b38cc2159838a747a8b

                      SHA256

                      6c36c03b505408375e6c6b256f88f0d1a2bc522adba1aa7e7b5fd32913181698

                      SHA512

                      cd6c8d537883be42533bb627a9d5a120a3115849bbb7341abbc9cfe6fa64052fbba9fe036396991b32804a6485d1ae7b5804353dfdcbaaaeb86142ebc5fbb562

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\cache2\entries\523F8019A4CEC851065C33B914DFAF23A5FC19A0
                      MD5

                      b6b7b9c828c3b130a5cbbaf5c56a7bc3

                      SHA1

                      afd756c93ea50e6941c79fe70e575fee0132592a

                      SHA256

                      190f60334d21d33dc2e4a878df61fcf6fc4b5bf617dbb38bfa52e2812c7012ea

                      SHA512

                      de00e8dad16af7f6e42354f982d76012611b57d8f985b792eaf6dfb138204e56fd9ab99c63c55b62b6cb05ed0a6b2609507138080ff3b387694a17f50035bf07

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\cache2\entries\6D4934FE31BFAF4563C9C133D9CEB4B986FB5CA0
                      MD5

                      7c03093798116383fac448599a0616d8

                      SHA1

                      b35e63e65e6a0a69c7e0458ceb901d137fa374c3

                      SHA256

                      f52d5dff7ed4816e55b8a554b2f00e186c883769acad3d9c5b8b959fde019475

                      SHA512

                      c44e0a361384c63366cad0c6507c114ff7b201729abf60112142fdd2aff639997f3b6224ec6ea6dc85a0efd88462587b6ebb0da98149eb4446ce22d208cbad4d

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\cache2\entries\6EF998C388B5B539278E68E757D15BC3E8C9C19F
                      MD5

                      a3c22a5b0fa54bb6463754d1afd898a5

                      SHA1

                      aa147cc994550bbbe213242d0c1f5a45ba1b135e

                      SHA256

                      7006482cf5c377c129e1d08d7266ca128bebebe924be919893f9f5d480619e6e

                      SHA512

                      b18f84565e38a4c20cf027e4515fcce6b89343cd2bfa837f589eb14c5f9cfeea2cac13ba915ac4f84f9ef42cba8493400ca007723c89f9a902ad555f3acbe313

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\cache2\entries\CDF359E63200C01C1961DA51E2DC1A04CDBFB351
                      MD5

                      a7448a793dd415eaacc2337d56b74385

                      SHA1

                      11b52eda90b61b07574a77f634f92a56572c4177

                      SHA256

                      a7c8cda3d2690122554b7c46f7f3625016f2503d9e90077dc4a8b0b987582d30

                      SHA512

                      bacbd802f5f40d09f9a508a7a0ed4858c24bdf468fce918e1d0a055895afa58de445c8dd470303be51e98593ef1cbafa290a7037034e9d16310abdc4704788c6

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308
                      MD5

                      d33aae2651182e2d1c619e4283dd351e

                      SHA1

                      78bde68eec30e6d088108f59771e016e9ff13b75

                      SHA256

                      b2d91d3ff003fd89074d7fba8e15c756c083570ba4e80fec25a3bd372a1adecf

                      SHA512

                      c3df8910dccf2f1e6a953fcb3638c647b700c102459892e7a8f80a506c29ff97ba7c587b6869e2e7e41f48258119ea70c55b06cd1d3d06142df0e6dea0862f0c

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\ads-track-digest256.sbstore
                      MD5

                      0007c8890604fad8f2cacb7bb5919879

                      SHA1

                      b130ddb044b030440cc18572bdb85a0d652e4ee7

                      SHA256

                      597201737f2e824db1f1b5fcc8b304c05ecb901d0ac79cbf60909d04d340a67a

                      SHA512

                      e5bd86d1424e682c52803f6c9e189d9174ec684dfd1d491e7fdbb28c5bc6b2995a044b153fe2cdfdc5314bc32e2d81919c1c89ea47f920bdcfd1046bf32ce8c6

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\ads-track-digest256.vlpset
                      MD5

                      4d650cf64e56b5c5728e442ab1c24768

                      SHA1

                      5283bc33d7db029d64a5c2704962eaa191be43a8

                      SHA256

                      2e3a435b633e680b38ffee4ca6b4177583864a97d20fdb7f144c7b432a260465

                      SHA512

                      311bc42de6b158509efc7b358d8be6756e6a0d3f22835aea43b40a9320854ae50e6980e55cb07c5fd9bd2f091758a3a7027e5e0b7b67eff68bded3224efdfd15

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\allow-flashallow-digest256.sbstore
                      MD5

                      dd0458514c9a922b45da6a8bebe47320

                      SHA1

                      2cee1d5be670877cf360e47f82f7e172d73e5311

                      SHA256

                      d27d5b27030f4725249377951beb89e84a90a0e8241f0d5fd80ea59c1606e761

                      SHA512

                      5ce1b1ea4152dec52ee9514f75f5f6c906763e0830a5f8f6832bbd7e76e7b36c10d8c9206249d30dfb931547497f4768f843e4b00b84e2b21ebc2e36d24de838

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\allow-flashallow-digest256.vlpset
                      MD5

                      de0d88480c24350c59e1e9a3583de0d1

                      SHA1

                      4e3c279344cb37deb5e893ab24770982de135789

                      SHA256

                      01ba9f0b913e04ed10bd7166796483dd4f72005f249d6ee68b12117be4b5d3c7

                      SHA512

                      f627c69598baa9bc60b036cea03fdadc8b4cc424ef8cdf93614275a336de05a60961f5e77553226c99c29ec2932272ae994327a4da77d75d2464f6722cb700aa

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\analytics-track-digest256.sbstore
                      MD5

                      8af75e9a258ceb0aaa8943abc170f9a6

                      SHA1

                      a0f7d1f885edacde1fab80cea5cdc135e2a3a4fb

                      SHA256

                      fcd4abd78cd10d52108ed9650e87cf950aec6b767301fc08f6fc82385e428881

                      SHA512

                      ae851e1fd2ba0bba7c6235764ef8b51a939c4224ea05119cbe5641a8eabf1f15f42beb85b51b0844a856f1b70415edcb1e565e75daf2fd0df6aa55c8a1ba4416

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\analytics-track-digest256.vlpset
                      MD5

                      254d7cb246cfda6c6e31ccec67f83330

                      SHA1

                      2be4c763f0ffc3116a3d954f025193bb98364330

                      SHA256

                      67fa50e00ee464f3f43f6320b24c6bc75a1f457d817c3781e5674efa31853546

                      SHA512

                      1026f63af0ead7e9d350c1054721bf73f83edba7a513463566ab58603a28aad5a562435ec54326468502b7b29881b5fe29c1e6f163d3f74dc0f29089b683a324

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\base-cryptomining-track-digest256.sbstore
                      MD5

                      d6c5c2e242df3ec5ff8e17dd8ee15f73

                      SHA1

                      13f64ee01e7c32cccd0bcf9b9d4ad999c3efaf92

                      SHA256

                      f0c6512e42f2732b3aa401f9ab4df84c0a89c9755968b158796706a48b9f492a

                      SHA512

                      b942cc3ac555cc087102e9c03d160f3f1c05060e849ab4bf10c477b00778902b2b9ec2cd46ca979c97f017d217b239585403ddbadc5305ed3cf703e0268f5eaf

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\base-cryptomining-track-digest256.vlpset
                      MD5

                      f45cb33dfea35013b6d5951f464a7841

                      SHA1

                      21c9d73636871aafe063797059078fe2373d1233

                      SHA256

                      498ab828f2dff25b45deed474bebdbcfadac63a1cbba2e393162ab54bbc9f2e1

                      SHA512

                      88ff2955d709d53fe248b88beb3f6bc31a485c17c80c5ddb8ea91abf46b0a43bcaf7f357ea4ac09dfb1d7988f8b7b1034ded15c2861d9de01719c131cf72a27c

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\base-fingerprinting-track-digest256.sbstore
                      MD5

                      b69c938ba6755fde4ccd258ccee0645a

                      SHA1

                      39a0b66a65b83f92e5f8e7e02d942d1512b01cdf

                      SHA256

                      82c161c7dd814a0bf76e6b3612fef90b849ad7f2d4e86847b6a0525e560eb4e8

                      SHA512

                      3b6bd0743c36cfb3f9003676b71aa9363160d06bdb902ecd49175ca1cb1fe3cadcc7d1e358049ab8fc5ae82ae16af9aa27333728f3b2788fe873a5bc279d8e57

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\base-fingerprinting-track-digest256.vlpset
                      MD5

                      1d0bf7e88f6d39237c08ab9195b42480

                      SHA1

                      ba6b4b8ec6ac0a5bf0a61ad53d1127565102a1f6

                      SHA256

                      7c17568fe0bc6a5a14df50f166600c999055e8b625b8275659c6a4a127735d67

                      SHA512

                      c0be1d211551dc577b6413772fcb9adbdba66be8824e4a87f83d9c5d830e190fb6790d3b9ab8c5ee0aeeefb81e1e564bfee43fd8ea872007220468e490d0ac9d

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\block-flash-digest256.sbstore
                      MD5

                      9f6b331aa1e070dcfeed473e76ce56c3

                      SHA1

                      6a396edc736905cdbb89defdfbbf77cd175d0756

                      SHA256

                      7dbbea2dd387eeb85e1f56e02fc9989acde570cd43bfef2c2a827093ba87da6d

                      SHA512

                      feafb312e3401e5230123573887fdbb78ff419b2b10fd282d143d9669481ece5340dba9c522f1da0b6abe507297554b1bcb7601acf715c091bc39426f8e2c0ac

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\block-flash-digest256.vlpset
                      MD5

                      130b9ac2beec5ada274561105d81ae36

                      SHA1

                      85a4785b34bb151da41bc0dfed380cceb7a29983

                      SHA256

                      7d99fec08182a5b95d18d1569edaa2c60c2aafbd15a56d8882f22f3b395e6460

                      SHA512

                      cbf32630bfe48fe6dd0e815f2e9752ca75c066bdfb5f12941f3278883b0530f1736b2d179801afc7ab4680be6ca9976c6e2e3705147d95503ef32cf730194631

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\block-flashsubdoc-digest256.sbstore
                      MD5

                      b9556d03aff392142ad5691d2f867310

                      SHA1

                      cfb48c873e3f7e21b441bf2b435eda94a8460d32

                      SHA256

                      cfd3909b41c1ee3cbcb8b7d2b1378065e7d3b543fff1f2fb7a4f25c5ff41722c

                      SHA512

                      b2318b55d2be8f6143535a0c948086d8633bca51b0e01413939a8575fcb54823fe6f48ea4a82f64342c6ad94cf30240aa39776d20430356400bcde9797d4fbc8

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\block-flashsubdoc-digest256.vlpset
                      MD5

                      40165280ff1345b5241ec2a9d1da2af0

                      SHA1

                      c49f9172a6bba2dc4e91fa97defd161d9e87773e

                      SHA256

                      f80bdd5341d8b1ee946e344e258ef2d35c3c0bb6b13eb7b3e6a77467dfa8b97f

                      SHA512

                      b5ec96e5f786de54976de804491aaf01bd79dd48d81ec81e1a9d32157881b0e7690d3608ee18e60e4381291a1c179999f40e0b98f9483519084da268b4904c8e

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\content-track-digest256.sbstore
                      MD5

                      67965d524cbbc54fc95a077304ff99ef

                      SHA1

                      279c7b04b8e2ec8959ed939e1c61a6eef824fad2

                      SHA256

                      44f153e142c6336695186311a4451a6ef01ecf8eb3c7f2553252f4c2003bb62e

                      SHA512

                      b82ba2a6267d46fd0bb0b1bd1bd15dbb61ecb466256ab1acb54c0ef6f22eccd8348069ad93e3a555be342215fe2e8c9fab9c3bdb7f7b53feb29ab321e2ad67cb

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\content-track-digest256.vlpset
                      MD5

                      b8c3a192b048e581d21194cf24af5df4

                      SHA1

                      191be3c2f1aa0919a16f0a3679672aa779d908f7

                      SHA256

                      bb6033c50395fc4e1c9801289ffba09b4295b8167b35dd49bc7d52b5ff53ab82

                      SHA512

                      12933016fbd8474ebca8aa8cc9a5418a95528e561ed7a8eca71e0cbc0c188496d53a39f25ec0cd8c1f076e9b5c8a738e6a2ba5f141d37e98f3544907488b2ce7

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\except-flash-digest256.sbstore
                      MD5

                      d5d6b4d59b4ae4e2de4b40d0da083571

                      SHA1

                      9d081d78f51273ee6e6d1e1952b351fc98aebc4e

                      SHA256

                      000e3a78c72a210ca3b5417a3cdd294fbce2a31661601c9d594c75cf2800571c

                      SHA512

                      28c0e46f591d73fa33f1b04f870b480369beff1065c377ef7b56953cccf8c1517693cbc6ca9b92421a0f620c3c4bdb6f1fff047a2db525bc6b6ef97509035d55

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\except-flash-digest256.vlpset
                      MD5

                      c2994d388f8780c87d35c352d9582985

                      SHA1

                      b4e9ecdf3ecce53f072b7ce9e695ffcc17ea9f76

                      SHA256

                      7ed09f7d2bd632f70077a4ae4f2bd2f3fb654b03cd72652f51678b0c7d027f25

                      SHA512

                      60edd83f6e0ff782ab251579e0f3c113d3d5fff7ba7f3a8900cd4fd6bc7271921445e94b53073129db9529f0210750615318348307db650fd11ffaedaeb7bd15

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\except-flashallow-digest256.sbstore
                      MD5

                      dd0458514c9a922b45da6a8bebe47320

                      SHA1

                      2cee1d5be670877cf360e47f82f7e172d73e5311

                      SHA256

                      d27d5b27030f4725249377951beb89e84a90a0e8241f0d5fd80ea59c1606e761

                      SHA512

                      5ce1b1ea4152dec52ee9514f75f5f6c906763e0830a5f8f6832bbd7e76e7b36c10d8c9206249d30dfb931547497f4768f843e4b00b84e2b21ebc2e36d24de838

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\except-flashallow-digest256.vlpset
                      MD5

                      7194b6bff691a056852a51e2e06ce8fe

                      SHA1

                      0adb901d9e202ee31ce6a8131ff15e5ecca834f7

                      SHA256

                      cbe2dc6abfe25bead60f4dfaf419fc0f441ff8a8dd4a2febf5553be1cbd90c49

                      SHA512

                      b0d8240050a25b2ab754e8f260361298d0017e3a938e965a34b6db072380cb6167c4fa5e0c2293b46b1135207ce9242ce1441b77af8b07a3212a49000e8bbd36

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\except-flashsubdoc-digest256.sbstore
                      MD5

                      22698b4cf784dbbae2d583f00491d43d

                      SHA1

                      ba29858cd3239e1d788af4f89542cb195d919b5c

                      SHA256

                      3849563088ae0677d61702a1310fde26de5ddd846d53037222d3efe012197bf5

                      SHA512

                      d10c140ff5df88e4a6bca244248cedc7d82b1061e24ec614993457f71f30d4277dd9525636b512088e6572c2f1c15f1932f5244325a3c50b60701b194226b725

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\except-flashsubdoc-digest256.vlpset
                      MD5

                      0c0d67875bd75a0227c02dd8529ba01a

                      SHA1

                      2b12efb5e31bdac680b6283e2585eeea096fe73c

                      SHA256

                      614be0169ec36e67223eb9645a98da66dbfde5dfbb89bb064f428aaeabdd9d97

                      SHA512

                      8fb01246c4b7b4a2cf0379f931e0cd3ea5a32781078efdc4c4a5ac3bc496697957f6d15a0b6daaf562e48bd1b1ffbafe0583c59962689b030c4c5543cf8e2ce5

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\google-trackwhite-digest256.sbstore
                      MD5

                      fec9bc354a7ee92c6feefe63e6b0fa26

                      SHA1

                      86bacb7f91f35422b67838f1561db370f1d12bd8

                      SHA256

                      258ef8e6994a09ffb54bd0d5afec97c13c31f2eefb7fe90a2a4c487c87817519

                      SHA512

                      c40febb9c732a4ac9f8261bec828f732e112186566796d35694bfec9cf730b2b3b359cfa731c829d9de37bf564a3d6a0f595354c5a764f874045ba2d780a61c0

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\google-trackwhite-digest256.vlpset
                      MD5

                      e54e5b84194eee15e64d2a03f1136bb7

                      SHA1

                      308413c74a49af1a575bc6f64fea33f9ad2f220d

                      SHA256

                      07707b589be3dba3bb0bdac67760a2b180ea3531e9d7976b73e4c1d8df9dbb1e

                      SHA512

                      f3bae1816db808c69871bd1a059236bf57982e90da5706adcc3359a200f1ec2c529be516be629fbdb5e7da8c3ea80000815d99c8c2c347440cacd9237bddd3b7

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\mozplugin-block-digest256.sbstore
                      MD5

                      519beb1b01fc355bb388f1f75be997fd

                      SHA1

                      9220887e0e3b09e8e6bc7765be3753c9ed1182e5

                      SHA256

                      ffe2d3077b81ae6f51b220c1c661b276c823fa67dad1d64fc5f17249fc54bdc0

                      SHA512

                      d6c8e0ee98cf273c8bae00c973db00be848cf7390e2ec2bc1f7f1c05e45b47e448a76b7100d8fc48be1127c38be16848e389a77e07bffe2a315c1a8d5e84864e

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\mozplugin-block-digest256.vlpset
                      MD5

                      fcc9c2c9b611a3264b68ebe180eb4248

                      SHA1

                      50d1a83ce69bb20d0d98f0ce80fc8dca44e054c7

                      SHA256

                      6ecd378a537eefe350b45cfa353741383f407d99d776bf23155a7825dc5dd2bc

                      SHA512

                      5a5be2ca3dfb29cab5e9bfbafaf173105e4cc1a79da6cf663ca0f8f7bf109a5b42a4ce5665150a97cadc22865860e0e6f8c708d83e5aa01d6211a7664e10d249

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\mozstd-trackwhite-digest256.sbstore
                      MD5

                      702d3917c25075222bfe010a5532ec6f

                      SHA1

                      c0d74abd3682eb2ad2004bda04345e321f39d7ac

                      SHA256

                      d0eeef3992d0b01cef3e5e513c775b4fd89cea25f58e68a7d347bb2bd2417d41

                      SHA512

                      04fe3b08d64440adfb0ad9560a870064f73380191ed7447f33787b76909f54ab9231985d2e67893fe063f2818984ca81099b5767930ad9873a01be15e85aeea1

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\mozstd-trackwhite-digest256.vlpset
                      MD5

                      4c3097481e2164ee1e5fe56cacaa4f73

                      SHA1

                      971e7c99bced3c045085f616d0f2db9aa7426500

                      SHA256

                      aa3d5ef5683125e9282fdee4a654c23836c7b8ec79e7dc878f5d555bae6bc25c

                      SHA512

                      7e11693ca360d2bde8c5512eaa11354201b8a87e87a8f1d1b4c0352c1e2c8ccbf730c1af216ad66d4438a21cbc2b746b570b84d0ee6843627f44f34e88153ab6

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\social-track-digest256.sbstore
                      MD5

                      59d2d3a9ff42621ae974078bcaabd9bc

                      SHA1

                      a5f86062bd630e7633787138d759b15631b59491

                      SHA256

                      7371e8534c31c4bff73e340413d77c988593a0e559418b0f2a5b34b9c82dddd2

                      SHA512

                      c1141a3cf65cc2f8a78fc3031b96a2304e935f7cffc9ac710f7286423ebcbdbc090d6cdc41b6cc2f2cbb895ab985df824a129f03f4f802259fcd490c904df7b6

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\social-track-digest256.vlpset
                      MD5

                      399e146c7c24fb3a69525f748f6742ab

                      SHA1

                      5a19c6f96244a65ec44af582956a9085407768a0

                      SHA256

                      11bddd57f215cf440ef5e41385a618123658be38b03097b547a9ac5220db425e

                      SHA512

                      3d280f40d78b0ef1b76fb8210f1d59edc5412208058d7f9448e14ff11c4e717505735c161979e2f84c4ccbcf4c4fa13ff3e8200b27ee2bb96e8d1180fca62e5e

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\social-tracking-protection-facebook-digest256.sbstore
                      MD5

                      58fbc7f7687cc8798aea35b7066eb198

                      SHA1

                      27b0bb0eba2a8d05c17275a6165ddacd599c54e5

                      SHA256

                      3a2035ad8446c71242daa9eaf3818b87f673d0429e4f5334621905b47a1c3df5

                      SHA512

                      5cc1b14ac42c24e04baba19fad5c4149b6261aa83259b334f588b128720f16f356d420c868f52c44568b74817b78305dbb955df7ec18bf8cbc77f9364dc7bf5c

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\social-tracking-protection-facebook-digest256.vlpset
                      MD5

                      c6e5d0e5cc6cabbb446b625d9a14f3ef

                      SHA1

                      2d46657ed7ddb6f4c295b90aea7c477f2560d4f4

                      SHA256

                      de974099351ab8e3b4945d3fae34a2d8bf43407921800719256cf29139f516e7

                      SHA512

                      6e30e2adc27654d3052fbdaa8c4bf6d2ea41687bea67cc80c412c0d07a6174211e633a1aace5629444ba9ab0289af9f56651b5ab9061bcbb820b04debe175098

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\social-tracking-protection-linkedin-digest256.sbstore
                      MD5

                      a444df6bba02ff543f3d6a4f25fc9c71

                      SHA1

                      d6ffcb8dd03a62856c9502c0e56f1a1d73393c94

                      SHA256

                      e7d7c79d9573dbbef2c2f1621546a0c21d7dac07b435adf3a580ad38e6d5bfb7

                      SHA512

                      4a3d445c2a999ee0252c96795cd0002993818191448baa65da18d1121d70cb4ebc2e416d5c337bbed8928774dbdb8404d72829e12502e75b107ad77ce1c710bb

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\social-tracking-protection-linkedin-digest256.vlpset
                      MD5

                      e28d310df430e7b6d95d9c912fa94e2f

                      SHA1

                      6c54ae3b421f47b73260751c44584d4b1effbb16

                      SHA256

                      0f6bd075711185f73238b0cd030f84a6fa9ddc17d341a669aadd07b806a86626

                      SHA512

                      1dc3c42fd79042eb9d17746a6f5c3e46d3bcbf36bda2143b380a02519771c39870cef4e8031e29191505c125c52a73e20c8167e1c26c3458fd9b7c89f231f0ce

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\social-tracking-protection-twitter-digest256.sbstore
                      MD5

                      373411cebf6e3bcb89d8bfa632409bf1

                      SHA1

                      a92677564bac4fae12cfbd2a0bcb99dd71ae90f3

                      SHA256

                      c1d5b95b18ff02514bda0ec7865d9468c3a89e5c3ba2ebd3d4284fd8fcd463d4

                      SHA512

                      5c2f7d6e5c39a831a0da43648e7c25d800fbe31cdd33290dd79f2782494210f6b6357426aea33a6900a3c67d9b7712c07c988e49123ec262084ffcf07ed848d4

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\safebrowsing\social-tracking-protection-twitter-digest256.vlpset
                      MD5

                      dafe2c58eba7740af1a2bad64cef0f54

                      SHA1

                      f10d56c4c9d035744f46ed60690d7eab35952c27

                      SHA256

                      16093715575f4b5990d69d92459156f5843134a22135ff93185fbf109d64423d

                      SHA512

                      5e6e65b2e357e6dabb163496135b0269f4e6f19f230e2f5f51f17c18b3462280f83e48d621747aeb88eca016906acc9d6c05664b3f5d20ac6d90ba0aca41ba4c

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jl56y3z6.default-release\settings\main\ms-language-packs\asrouter.ftl
                      MD5

                      216753b1fc7f367945cb606f627b8e46

                      SHA1

                      0e9f59459d41dc6031cebf2bc52477b96868d967

                      SHA256

                      99186f7e618928749caac5d103a8ed4ed706db24b13b7e5193fca5ee162305cf

                      SHA512

                      8b2d4b4f0950a6be3b327b4d19d2a07a940934da48a50f93c1d045f5927661587bec1db010cd50c6afcae9f5b694f18dd95c867c23abd1366220e38d3f5da32e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jl56y3z6.default-release\addonStartup.json.lz4
                      MD5

                      bc4bd0071af0574fe57b6756f0b26071

                      SHA1

                      dfc6af6b87b58391f67679a24c28495503f9e75d

                      SHA256

                      2f0cb964330decccb1375985d126d6cd2fec171e344cdd6e21026fa9459d8ad3

                      SHA512

                      9cd3f9140a3beca18114253556281c48e0a2401d8e7bb01b518a0615caf6a1f4a8cece627c00caaf9cb3f7cf3a57a224ec5233682b5b3f8e933619b85488551d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jl56y3z6.default-release\handlers.json
                      MD5

                      e1e2b4925eeb12f8bc4737e58633202b

                      SHA1

                      1f4cb828b636ef25f35d2551eab5b422a7d6c399

                      SHA256

                      c9da4c2cac9e448367ad5ece0dcc631275db17ace9134a026c147587643d9fc4

                      SHA512

                      95683738e24819157255044fb618b0fec9026e973c4724085ae8575498deec9aee52c922997df3a44ad410f5b990641af2acd9387a9f82ffd6a18ef9512fa723

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jl56y3z6.default-release\prefs.js
                      MD5

                      03a891a5ac72c8175d6a03d31a9fd034

                      SHA1

                      3fc6c1b4a3aef5d54d51470925830e2ea2559207

                      SHA256

                      94d0ce178e68fd0d90bcf804c7cc3be89bcb8ca11144b00874cd193af7ef3963

                      SHA512

                      a24e74fa24354f9ecb65d675f576c6bb56bd27212d8f12acf21b31b442a4f038a269d98ee431052b6e58235c5d09dabeb1fe0005717d01859dd334f6d8769bae

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jl56y3z6.default-release\search.json.mozlz4
                      MD5

                      c887a66ac5eae550da2d54a3473274e0

                      SHA1

                      9ada4d6fa5eded029d4b6a41f02ba7ac545a4ef0

                      SHA256

                      8d2cf916ee5ca31ca2042c370584e576bd5ba8439cea06f8541409586c43ab38

                      SHA512

                      0083ab1c3641a643c143687adc4d7d5eda7db3b9dea0fbd8b09837a140f8ad65c9a71d902dd8b0509b03176014c1167010ed6d2c80e74fe338d33e247b683e0d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jl56y3z6.default-release\sessionCheckpoints.json
                      MD5

                      c4ab2ee59ca41b6d6a6ea911f35bdc00

                      SHA1

                      5942cd6505fc8a9daba403b082067e1cdefdfbc4

                      SHA256

                      00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                      SHA512

                      71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jl56y3z6.default-release\sessionstore-backups\recovery.jsonlz4
                      MD5

                      8a4259695a62d13cbe2958e7601e224c

                      SHA1

                      f2ca88371e9a30a366492d521e9ae2efe28a5556

                      SHA256

                      560ed1d33a120460df0f8f8b3ff94bf14ba03271ff9d7d28a64488d3ea3f5033

                      SHA512

                      73bb69b95b2d6bca2c3280fd44f1d8d095c0bebe520b59b6740c799eaac3dd6dd1b35604bb6e7d95e2a0d7aecef4a2e32cd39a0b9f190063d4a9f20a44294613

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jl56y3z6.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-wal
                      MD5

                      1307c0a1910d898efb53995ddde9dace

                      SHA1

                      786ccd3819331d5054bec91ea17284a34158d732

                      SHA256

                      deb7898d92edeccbff05a1cc4ef51f0ab3a1e03c36c98dc3608ab72b6e04e660

                      SHA512

                      00f505e89f8598ea975306e6c95fd997ee1ba053ed460f1a43e4efced70b2273a7b4e8a3d2e8b40c99edfbe7a45ff65bedb23ef3f89e49a9a931fd6e3c4f97b5

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jl56y3z6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                      MD5

                      24065972bf22168b3127ee9df9d846e1

                      SHA1

                      420e0c2761dcd46aa5498c8895e65e3889326adc

                      SHA256

                      65479253feccd641c0296b1a530c6d8156f197c1dd370fc5216b8b5069ef04b5

                      SHA512

                      5d680eb31b2da62cf37525f47ec0784392430f4c989adc2fa75aa1bb934140cd6059eae899e27f204801755dbdb384166019b3a2d958e48f58024aa86a5888fd

                    • \??\PIPE\samr
                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                    • memory/744-9-0x0000000000000000-mapping.dmp
                    • memory/1076-12-0x0000000000000000-mapping.dmp
                    • memory/1684-14-0x0000000000000000-mapping.dmp
                    • memory/1744-4-0x000007FEF6510000-0x000007FEF678A000-memory.dmp
                      Filesize

                      2.5MB

                    • memory/1908-8-0x0000000000060000-0x0000000000061000-memory.dmp
                      Filesize

                      4KB

                    • memory/1908-10-0x0000000000060000-0x0000000000061000-memory.dmp
                      Filesize

                      4KB

                    • memory/2044-3-0x0000000075251000-0x0000000075253000-memory.dmp
                      Filesize

                      8KB

                    • memory/2044-6-0x0000000006490000-0x0000000006519000-memory.dmp
                      Filesize

                      548KB

                    • memory/2044-5-0x0000000006430000-0x0000000006486000-memory.dmp
                      Filesize

                      344KB

                    • memory/2044-2-0x0000000006560000-0x0000000006571000-memory.dmp
                      Filesize

                      68KB

                    • memory/2044-7-0x0000000000400000-0x000000000048C000-memory.dmp
                      Filesize

                      560KB

                    • memory/2112-72-0x0000000000000000-mapping.dmp
                    • memory/2248-16-0x0000000000000000-mapping.dmp
                    • memory/2280-18-0x0000000000000000-mapping.dmp
                    • memory/2468-37-0x0000000000000000-mapping.dmp
                    • memory/2632-45-0x0000000000000000-mapping.dmp
                    • memory/2740-28-0x0000000000060000-0x0000000000061000-memory.dmp
                      Filesize

                      4KB

                    • memory/2748-92-0x000007FF1A500000-0x000007FF1A50A000-memory.dmp
                      Filesize

                      40KB

                    • memory/2748-91-0x000007FEF6A37000-0x000007FEF6A55000-memory.dmp
                      Filesize

                      120KB

                    • memory/2748-29-0x0000000000000000-mapping.dmp
                    • memory/2920-34-0x0000000000000000-mapping.dmp