Analysis

  • max time kernel
    32s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 20:34

General

  • Target

    lghub_installer.exe

  • Size

    39.6MB

  • MD5

    a1f283657ce3012a3798d729bae94534

  • SHA1

    bd7c7a0132d37250ce28999375adba0519a469e4

  • SHA256

    6fad9c90ca4d032b6582008f0d48ef2145ee600ff9bed066adab9dbdb8466322

  • SHA512

    20f8340fc2a949e76067a4d9261ed0073e4f724b1db4346297c166a10b268dba5bc0921e7e343f5bed798f1ca20c4f7c8bc5afbb151af3e62e62032db8d0b6cd

  • SSDEEP

    786432:10Y1pbEpttD7yBG/4M3OW+upttD7yBG/PcXU9g53:10IEpttD7y0/pnpttD7y0/0XUm53

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\lghub_installer.exe
    "C:\Users\Admin\AppData\Local\Temp\lghub_installer.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
      "C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" /install /quiet /norestart
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3112
      • C:\Windows\Temp\{9F5F568D-DB67-4E85-98B6-7D7DE113C693}\.cr\vc_redist.x64.exe
        "C:\Windows\Temp\{9F5F568D-DB67-4E85-98B6-7D7DE113C693}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" -burn.filehandle.attached=540 -burn.filehandle.self=688 /install /quiet /norestart
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:552
    • C:\Users\Admin\AppData\Local\Temp\vc_redist.x86.exe
      "C:\Users\Admin\AppData\Local\Temp\vc_redist.x86.exe" /install /quiet /norestart
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Windows\Temp\{056A8E31-ACF1-495B-830F-391266736FFF}\.cr\vc_redist.x86.exe
        "C:\Windows\Temp\{056A8E31-ACF1-495B-830F-391266736FFF}\.cr\vc_redist.x86.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vc_redist.x86.exe" -burn.filehandle.attached=540 -burn.filehandle.self=548 /install /quiet /norestart
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1936
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3892
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.0.875612322\1249041402" -parentBuildID 20221007134813 -prefsHandle 1712 -prefMapHandle 1704 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d53ed8ac-2c35-45d0-8d6f-2d1c42cfbfe6} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 1952 1da00af4d58 gpu
        3⤵
          PID:1132
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.1.1209444108\1520079524" -parentBuildID 20221007134813 -prefsHandle 2320 -prefMapHandle 2316 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a993ce78-7d5d-4988-b4fc-afa074cfbd9b} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 2332 1da00a0c258 socket
          3⤵
            PID:1644
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.2.1708254010\1246420419" -childID 1 -isForBrowser -prefsHandle 2820 -prefMapHandle 2840 -prefsLen 21074 -prefMapSize 232675 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6a52387-30d7-4304-b6e8-c3e64651cfb0} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 2856 1da00a7ca58 tab
            3⤵
              PID:4776
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.3.1265805388\419064569" -childID 2 -isForBrowser -prefsHandle 3596 -prefMapHandle 3516 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8c18de81-5a45-4f70-9b3d-ce4f10bed1d0} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 3608 1da73b60158 tab
              3⤵
                PID:1984
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.4.216866730\1056577973" -childID 3 -isForBrowser -prefsHandle 3788 -prefMapHandle 3784 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {676382b0-b772-437f-b5f3-7e667e5a5f5b} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 3796 1da06003558 tab
                3⤵
                  PID:1324
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.5.78508214\185691835" -childID 4 -isForBrowser -prefsHandle 2804 -prefMapHandle 2800 -prefsLen 26738 -prefMapSize 232675 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {903ff43f-a81a-4a4a-bca4-d4cc2b5ccb7b} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 4472 1da05848a58 tab
                  3⤵
                    PID:3464
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.7.1501679973\986238131" -childID 6 -isForBrowser -prefsHandle 5348 -prefMapHandle 5344 -prefsLen 26738 -prefMapSize 232675 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5af8df8e-6f80-4d94-8623-4a9c7b5d80ab} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 5332 1da05e8f258 tab
                    3⤵
                      PID:4252
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.6.1905785461\278662559" -childID 5 -isForBrowser -prefsHandle 4224 -prefMapHandle 3756 -prefsLen 26738 -prefMapSize 232675 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8279ce43-5c68-42fb-b4fa-dbc3c392e784} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 5216 1da06e56858 tab
                      3⤵
                        PID:1996
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.8.315975669\2048811896" -childID 7 -isForBrowser -prefsHandle 4424 -prefMapHandle 2792 -prefsLen 26755 -prefMapSize 232675 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c8003ff2-f743-47ed-aba5-d598a42724b7} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 3064 1da07431258 tab
                        3⤵
                          PID:5572
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.9.1246242802\899103987" -childID 8 -isForBrowser -prefsHandle 5784 -prefMapHandle 5256 -prefsLen 26755 -prefMapSize 232675 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f9d8f1e-8d1b-44aa-8c92-caf09eb8ad9d} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 5788 1da05849658 tab
                          3⤵
                            PID:5224
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1220.10.1823593969\2052393299" -parentBuildID 20221007134813 -prefsHandle 5916 -prefMapHandle 5812 -prefsLen 26755 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {df29a03c-2022-458b-be69-b8dc1be92fe7} 1220 "\\.\pipe\gecko-crash-server-pipe.1220" 6016 1da08016858 rdd
                            3⤵
                              PID:3984
                        • C:\Windows\system32\taskmgr.exe
                          "C:\Windows\system32\taskmgr.exe" /4
                          1⤵
                            PID:5536

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Discovery

                          Query Registry

                          3
                          T1012

                          System Information Discovery

                          3
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\ProgramData\LGHUB\cache\d064135a6efb0f67f8946d197c3a212b62c93bb8f92f7627bb842b8c055ce23b
                            Filesize

                            2.7MB

                            MD5

                            b7a27f138bae257ebe180c5e34c9d1b3

                            SHA1

                            25affc54690ea0ea6455da6535e5f013ff550112

                            SHA256

                            d064135a6efb0f67f8946d197c3a212b62c93bb8f92f7627bb842b8c055ce23b

                            SHA512

                            9dc2c7064b011b98820978533c8e5ceed0aea4ceb986b7385fd5dde9f7c4d38f8def0d8eeebf86fab8ff6066c37960b6a61740d0a36b1490214b96afd6325451

                          • C:\ProgramData\LGHUB\next.json
                            Filesize

                            591KB

                            MD5

                            a55a84afbfd23bf263068e9b8ad697ee

                            SHA1

                            cb3bc0426bf298d53bda75bf52a368fa14e88e4c

                            SHA256

                            77c8169d9ce98736a3a4bbf04c6bca2b1dc1a7a4aeb3a018e3ac3ed914268420

                            SHA512

                            6cb5024aba39b4383632180cd0195a86910319c05099c868669e68e7a77da86412c4f64426747b4db837c129d311c2a5876727bb314d3f244757a44846cbc392

                          • C:\ProgramData\LGHUB\next.json
                            Filesize

                            591KB

                            MD5

                            b788c4f02dfe58afc57412c6fe01e077

                            SHA1

                            07a455e41c78a3454aa9722462428f1d4d5acbbf

                            SHA256

                            be3244f62005a0a7c3de63cb9fce02c9263c7732aed6d506d5a73c9d8288e74c

                            SHA512

                            a388366389707331179350d238d326603505711a1d6998262b5047d56168f0d9e256415d5be84b002c575ae6b9bb0088f0ed8ea3ff99781a13cd46e78030e16e

                          • C:\ProgramData\LGHUB\next.json
                            Filesize

                            592KB

                            MD5

                            36735fc8132893f6a7c5391b6fe5af3e

                            SHA1

                            1d5b20286704ae3a6bbacddf9881496e28522fa9

                            SHA256

                            46b97dc549fdd64016040c6f73b29f97c2496f6bb73355bdfc09c455a5f3b496

                            SHA512

                            88c5d555552367970d33d2d1ff3561eb9d20fdbb56c99fa705d808bcf23f989f9957a1dfca670c1ab3052f367014c19f18b880c9b5fda0d0af6a1b6c38d939fa

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3o4pebi0.default-release\activity-stream.discovery_stream.json.tmp
                            Filesize

                            148KB

                            MD5

                            338b89886bf8a5ccb040a5ca2e861c5d

                            SHA1

                            6b33dea4f9a7ae7682d33bb38c8b8db8959c8f25

                            SHA256

                            640ddea710798e48a065fd137f10182e5433d6b567159d6ff2c5dd9835b995e3

                            SHA512

                            3767523af62e41f735ca080c37da3bf45d309f055a0236648055af8bb2aac023cbb7329d30371f708a3b15d30a717b540e5672cdd3e0bad073ba0ec0f2eae260

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3o4pebi0.default-release\cache2\doomed\16175
                            Filesize

                            9KB

                            MD5

                            05600cc5a626996bbb9f518bef114193

                            SHA1

                            6cb81b498fce45174df5baee1829e4511043f0d7

                            SHA256

                            63f0d2f9265dab174453cd7c22de38eeabbcbe183cafc3a6d2205569ceded4c8

                            SHA512

                            ae256aed34516d2cf83bd43df47c845b393f6364bfd4159ca845fa8fe1dd6fb0efc475b2c00cfe80014118b6b6228f3b6b1730f6850ef2aa756fdf64b06b352d

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3o4pebi0.default-release\cache2\entries\D5594A2648EECD01993B5C42919BA64ADBF56052
                            Filesize

                            14KB

                            MD5

                            0b0bd72faa276db7c64798d4d38789a7

                            SHA1

                            5776fc543a53c4199279e09f1ec2aa9f62185932

                            SHA256

                            b264b90e94c31121814a6eaa324b3312b7d9054a15345c275de86475f08fba7e

                            SHA512

                            cdd8a2a39cef6da2167365cfa3545686d9025d7d5cb16f4e0850c0764e23e010f4c076a566610b7a47098f6435698f345d2bb4e54bdaacd6bd0ea13c2e7c01d2

                          • C:\Users\Admin\AppData\Local\Temp\5d1a-ac87-a754-c505.decompressed
                            Filesize

                            8.1MB

                            MD5

                            a58c2051c6d2176a0b8392270882e840

                            SHA1

                            332830b02f673e40a578e8302ecef56e29cf20f9

                            SHA256

                            1f223646ff8a0f1e918f1425ff31ea406bbfed1d645be0d84da0010b4c842310

                            SHA512

                            e0e7ca3cf20e97b2a3faa8f8b2e6825f4de14b6b769e2d1aa9d234ccc81a4ebfc980341eb406bb06a2fc853d836a47eaf227d5f2fdb6f080b262bd2053bc9e38

                          • C:\Users\Admin\AppData\Local\Temp\fdc1-70e7-2d2f-eca1.decompressed
                            Filesize

                            45KB

                            MD5

                            cd94e9e5633b286133d6281b9462d6f0

                            SHA1

                            741c184884a746672bef746583307b1a50755d7b

                            SHA256

                            a3a6b9cb012db34d992774e62d9ca3344e0b1274b0cf8c48801ab1f277e1abf2

                            SHA512

                            a2306c1e40c90bbeef9750933573170a42a5c1390b238f8c900192f317f0de6a1c91bfa332bb2be8c54da4d4a0a3e744d4a985d2a34e93f15348642436d436f3

                          • C:\Users\Admin\AppData\Local\Temp\logi_codecs_shared.dll
                            Filesize

                            624KB

                            MD5

                            395b5411654cc7da73e0d48d8358a254

                            SHA1

                            5be5aa1db177472282c523b09e69047db5287a35

                            SHA256

                            a6775261dc0ddb50f968f11a612dd0415b53b4e62b861c4c2f318647763c06fc

                            SHA512

                            3b35db4739bd2c19ee3acb8716f6715654c17792e8fe14da7da998bdfc234b52000295564ecc960e4ce291d75343da08fc577f3cd6cc3a39e47b78a64146a99e

                          • C:\Users\Admin\AppData\Local\Temp\logi_installer_shared.dll
                            Filesize

                            5.4MB

                            MD5

                            0565ac66e161e23dddde58b7c6fe782c

                            SHA1

                            13f7721930ae5592327348b3b5f237dbd1417331

                            SHA256

                            0bdd3ad501edcbd686d15fcdb1b9f52c53fe7c863a97dc9e32f6bb8f67fbc4d3

                            SHA512

                            564fce51140e304e74bf331bf40e0ed26c666730b49883ea05269264fc4f1a9038fe7c9c701414856d2d0f1dc6ce3dfaebd731b075871e1a11d4845e97351394

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                            Filesize

                            442KB

                            MD5

                            85430baed3398695717b0263807cf97c

                            SHA1

                            fffbee923cea216f50fce5d54219a188a5100f41

                            SHA256

                            a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                            SHA512

                            06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                            Filesize

                            8.0MB

                            MD5

                            a01c5ecd6108350ae23d2cddf0e77c17

                            SHA1

                            c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                            SHA256

                            345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                            SHA512

                            b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                          • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
                            Filesize

                            14.4MB

                            MD5

                            be433764fa9bbe0f2f9c654f6512c9e0

                            SHA1

                            b87c38d093872d7be7e191f01107b39c87888a5a

                            SHA256

                            40ea2955391c9eae3e35619c4c24b5aaf3d17aeaa6d09424ee9672aa9372aeed

                            SHA512

                            8a050ebd392654ce5981af3d0bf99107bfa576529bce8325a7ccc46f92917515744026a2d0ea49afb72bbc4e4278638a0677c6596ad96b7019e47c250e438191

                          • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
                            Filesize

                            14.4MB

                            MD5

                            be433764fa9bbe0f2f9c654f6512c9e0

                            SHA1

                            b87c38d093872d7be7e191f01107b39c87888a5a

                            SHA256

                            40ea2955391c9eae3e35619c4c24b5aaf3d17aeaa6d09424ee9672aa9372aeed

                            SHA512

                            8a050ebd392654ce5981af3d0bf99107bfa576529bce8325a7ccc46f92917515744026a2d0ea49afb72bbc4e4278638a0677c6596ad96b7019e47c250e438191

                          • C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe
                            Filesize

                            14.4MB

                            MD5

                            be433764fa9bbe0f2f9c654f6512c9e0

                            SHA1

                            b87c38d093872d7be7e191f01107b39c87888a5a

                            SHA256

                            40ea2955391c9eae3e35619c4c24b5aaf3d17aeaa6d09424ee9672aa9372aeed

                            SHA512

                            8a050ebd392654ce5981af3d0bf99107bfa576529bce8325a7ccc46f92917515744026a2d0ea49afb72bbc4e4278638a0677c6596ad96b7019e47c250e438191

                          • C:\Users\Admin\AppData\Local\Temp\vc_redist.x86.exe
                            Filesize

                            13.7MB

                            MD5

                            24e8177b25c072f4fb0d37496ccdbb34

                            SHA1

                            afa5badce64ee67290add24e0dc3d8210954ac6c

                            SHA256

                            e59ae3e886bd4571a811fe31a47959ae5c40d87c583f786816c60440252cd7ec

                            SHA512

                            2fda8abc77b6ed9e98a2b120628e4e3b9458f2b18998c836eec1de82642244fe55234c7e52d6036d8b75c4b707a24f12fa639cc92d4234e94ed604a259d651e4

                          • C:\Users\Admin\AppData\Local\Temp\vc_redist.x86.exe
                            Filesize

                            13.7MB

                            MD5

                            24e8177b25c072f4fb0d37496ccdbb34

                            SHA1

                            afa5badce64ee67290add24e0dc3d8210954ac6c

                            SHA256

                            e59ae3e886bd4571a811fe31a47959ae5c40d87c583f786816c60440252cd7ec

                            SHA512

                            2fda8abc77b6ed9e98a2b120628e4e3b9458f2b18998c836eec1de82642244fe55234c7e52d6036d8b75c4b707a24f12fa639cc92d4234e94ed604a259d651e4

                          • C:\Users\Admin\AppData\Local\Temp\vc_redist.x86.exe
                            Filesize

                            13.7MB

                            MD5

                            24e8177b25c072f4fb0d37496ccdbb34

                            SHA1

                            afa5badce64ee67290add24e0dc3d8210954ac6c

                            SHA256

                            e59ae3e886bd4571a811fe31a47959ae5c40d87c583f786816c60440252cd7ec

                            SHA512

                            2fda8abc77b6ed9e98a2b120628e4e3b9458f2b18998c836eec1de82642244fe55234c7e52d6036d8b75c4b707a24f12fa639cc92d4234e94ed604a259d651e4

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                            Filesize

                            997KB

                            MD5

                            fe3355639648c417e8307c6d051e3e37

                            SHA1

                            f54602d4b4778da21bc97c7238fc66aa68c8ee34

                            SHA256

                            1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                            SHA512

                            8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                            Filesize

                            116B

                            MD5

                            3d33cdc0b3d281e67dd52e14435dd04f

                            SHA1

                            4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                            SHA256

                            f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                            SHA512

                            a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                            Filesize

                            479B

                            MD5

                            49ddb419d96dceb9069018535fb2e2fc

                            SHA1

                            62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                            SHA256

                            2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                            SHA512

                            48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                            Filesize

                            372B

                            MD5

                            8be33af717bb1b67fbd61c3f4b807e9e

                            SHA1

                            7cf17656d174d951957ff36810e874a134dd49e0

                            SHA256

                            e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                            SHA512

                            6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                            Filesize

                            11.8MB

                            MD5

                            33bf7b0439480effb9fb212efce87b13

                            SHA1

                            cee50f2745edc6dc291887b6075ca64d716f495a

                            SHA256

                            8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                            SHA512

                            d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                            Filesize

                            1KB

                            MD5

                            688bed3676d2104e7f17ae1cd2c59404

                            SHA1

                            952b2cdf783ac72fcb98338723e9afd38d47ad8e

                            SHA256

                            33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                            SHA512

                            7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                            Filesize

                            1KB

                            MD5

                            937326fead5fd401f6cca9118bd9ade9

                            SHA1

                            4526a57d4ae14ed29b37632c72aef3c408189d91

                            SHA256

                            68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                            SHA512

                            b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\prefs-1.js
                            Filesize

                            6KB

                            MD5

                            efc423a5f636b87ba8934eaca46e1835

                            SHA1

                            ffe587af45eea1c10b46161d274733f75ce85cf1

                            SHA256

                            10cc09a55de691d77b2d35ecdc2a59183fbd1163f05a45b372339edab9c9ab33

                            SHA512

                            2c95b0512c43b141d46dba51d11dd351c770964f72f3dc74325369b57b3465cbb5a48718bdfb640e72d4f82ba64450f729819065613987406b5fa9af87de21dc

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\prefs-1.js
                            Filesize

                            6KB

                            MD5

                            cbe18c304812aef9b5f1ff05a034a866

                            SHA1

                            832e07c870ec9204138bc9814e9ad8ae5d1e21c9

                            SHA256

                            5ee8c07ad32d0961c80427b9d52f4212a81cfce9186bd219a4046250494e22ea

                            SHA512

                            692c552c88b0b445279436151a80d723a0a0256aa37b355d4701e51b35a398dffb91a694ec882c4bd1dce4f3c8ff25327217f20a1654747618e22450954e0aa0

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\prefs-1.js
                            Filesize

                            6KB

                            MD5

                            57b115f7d32625531b73ed96522e4591

                            SHA1

                            5faf1af13f81b64de440bb2912f5f4cc4efa4815

                            SHA256

                            bc3b8a766b44a6b7c548f4cbfb268abb6c1eff963e939035588d9c9ebeb71b9a

                            SHA512

                            a6b5c15d85358ad594c783a6a03b53eae6ceafc1f6a8e24f2f909a1bdcb7719f0520b255e2c117616976ed02941ab183ef6441323c3a69e61a553241b39f9d5f

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\prefs-1.js
                            Filesize

                            7KB

                            MD5

                            cdb73a35c5a55e2c5a0ca11dfecf6c5b

                            SHA1

                            c6afffe3f6d2f96121ac89cedc6f4f28737e74ba

                            SHA256

                            c96a6a5e10aee339ad4baddb9896ca5a4bd159d5c2b26e891adf6f21b0450317

                            SHA512

                            afc5b5c1c612cd83bd244021c5dfb7642c598810c0f37aebc02ff130b0e67edde0c8fc278ed38ec5e1a212fd487d27d7375ad245d91a15ce4155fee11be023a7

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\prefs-1.js
                            Filesize

                            7KB

                            MD5

                            672774f76ad7e509492c5cd1f3bafa47

                            SHA1

                            faa83f34b6da29fab101a918f18a87bb8b908b93

                            SHA256

                            0c4e164d16a0b83361c66158c18aac3f432669e457d5ed1723bf0c03909a67f8

                            SHA512

                            e56ee6a87474d9b2b31f7678900cb4c3c840b164b18c2317d0787bad2d1bf53dc19bce9e0bcd1b15f5275114b0fc3c53590bcd78711aafbc0f03f282aec64ee1

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\prefs.js
                            Filesize

                            6KB

                            MD5

                            1984b45f201f1fd79d2154406648433b

                            SHA1

                            42f082dc6d4d43333688690bf4dfa7c7f8b618ab

                            SHA256

                            000a408519010d12b94281710f9a987f822093a1efb5293bbb50ca2e4a6a9df9

                            SHA512

                            e73a00cc8994d4023168e93ff5f5b6e6b13ffeb740872b64f565787cbb57e49e64eb03e4de1d8068a6f303f0615749fb27cb47bdbc4cef3fef1290bd3a3a17cc

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\sessionstore-backups\recovery.jsonlz4
                            Filesize

                            1KB

                            MD5

                            6eefb54eae513190c975333c4b0e1763

                            SHA1

                            583e7e42a23fa62c54a15da695e3221854f9b0b5

                            SHA256

                            8e29580d600911af0bbfa8392c5c66e99b2c4b0c94197c303bc5e1d7de84ecd7

                            SHA512

                            bf8340b951c8ab2e98fc937804e645f6c91ba51df18c10cfcbe8d89ad38d54391d6a1f63bb225dbeedfd6fd460eeaff233a1b06335287f997de914a44fd5c3a1

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\sessionstore-backups\recovery.jsonlz4
                            Filesize

                            4KB

                            MD5

                            17b9144052eaea6b53f2db8da7e51cc6

                            SHA1

                            579cb405e07402225f8600c000c6a1cdfbfdd40d

                            SHA256

                            7c06cd936ba021d5199d52a08ee855346e9f442c8d1daeeb95edc7dde6ca389d

                            SHA512

                            d899d854fd3bb90bc91fde4c5cc6f1ba69cc9515f3304dc729bef4f50fed7d5480abcd012e547c1b40d51225120d42b068718ee82bb68435635a8e7b32a50262

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3o4pebi0.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                            Filesize

                            1.5MB

                            MD5

                            a7feea83fd1404c463fba79ce5c97d10

                            SHA1

                            ac4832c12e151eb8273636c089279e916bd1af65

                            SHA256

                            e5071c4cc8cc67ed6ba15df3c9fdf807e4faba25468f3857644ebf50772eb9e1

                            SHA512

                            e8b825bf09853500872f95054c38fe16457592a9a8f0eb90abb04ecd8e0df4e6c6792031fb6e28c02173b4b6f1f9c1757db4ee34706caf0a5a5f43b14ebb8b12

                          • C:\Windows\Temp\{056A8E31-ACF1-495B-830F-391266736FFF}\.cr\vc_redist.x86.exe
                            Filesize

                            632KB

                            MD5

                            c9d95472a5627c6c455e74c8b8fef5be

                            SHA1

                            34cb7f8f8b8dede7be6fd99e2b4bddaa37e5db82

                            SHA256

                            4b1bf90a0e4e3a628613c2fe42ddba589ee6303e37ccc70cf99ddc92dde03b0b

                            SHA512

                            989caff542f310972c15364925af542984ca73c1c1eec82fcbd1ea4bf9186487fd8349989afc95db4e761ebcbb8b14ce49482bc61d51b3259d134c571f4fab31

                          • C:\Windows\Temp\{056A8E31-ACF1-495B-830F-391266736FFF}\.cr\vc_redist.x86.exe
                            Filesize

                            632KB

                            MD5

                            c9d95472a5627c6c455e74c8b8fef5be

                            SHA1

                            34cb7f8f8b8dede7be6fd99e2b4bddaa37e5db82

                            SHA256

                            4b1bf90a0e4e3a628613c2fe42ddba589ee6303e37ccc70cf99ddc92dde03b0b

                            SHA512

                            989caff542f310972c15364925af542984ca73c1c1eec82fcbd1ea4bf9186487fd8349989afc95db4e761ebcbb8b14ce49482bc61d51b3259d134c571f4fab31

                          • C:\Windows\Temp\{7F98E5CB-85FA-414F-A983-534EDE5DA451}\.ba\logo.png
                            Filesize

                            1KB

                            MD5

                            d6bd210f227442b3362493d046cea233

                            SHA1

                            ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

                            SHA256

                            335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

                            SHA512

                            464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

                          • C:\Windows\Temp\{7F98E5CB-85FA-414F-A983-534EDE5DA451}\.ba\wixstdba.dll
                            Filesize

                            191KB

                            MD5

                            eab9caf4277829abdf6223ec1efa0edd

                            SHA1

                            74862ecf349a9bedd32699f2a7a4e00b4727543d

                            SHA256

                            a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

                            SHA512

                            45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2

                          • C:\Windows\Temp\{9F5F568D-DB67-4E85-98B6-7D7DE113C693}\.cr\vc_redist.x64.exe
                            Filesize

                            632KB

                            MD5

                            94970fc3a8ed7b9de44f4117419ce829

                            SHA1

                            aa1292f049c4173e2ab60b59b62f267fd884d21a

                            SHA256

                            de1acbb1df68a39a5b966303ac1b609dde2688b28ebf3eba8d2adeeb3d90bf5e

                            SHA512

                            b17bd215b83bfa46512b73c3d9f430806ca3bea13bebde971e8edd972614e54a7ba3d6fc3439078cdfdaa7eeb1f3f9054bf03ed5c45b622b691b968d4ec0566f

                          • C:\Windows\Temp\{9F5F568D-DB67-4E85-98B6-7D7DE113C693}\.cr\vc_redist.x64.exe
                            Filesize

                            632KB

                            MD5

                            94970fc3a8ed7b9de44f4117419ce829

                            SHA1

                            aa1292f049c4173e2ab60b59b62f267fd884d21a

                            SHA256

                            de1acbb1df68a39a5b966303ac1b609dde2688b28ebf3eba8d2adeeb3d90bf5e

                            SHA512

                            b17bd215b83bfa46512b73c3d9f430806ca3bea13bebde971e8edd972614e54a7ba3d6fc3439078cdfdaa7eeb1f3f9054bf03ed5c45b622b691b968d4ec0566f

                          • C:\Windows\Temp\{AE886CD5-7338-4A5D-9E4E-02C93BF9FCDA}\.ba\wixstdba.dll
                            Filesize

                            191KB

                            MD5

                            eab9caf4277829abdf6223ec1efa0edd

                            SHA1

                            74862ecf349a9bedd32699f2a7a4e00b4727543d

                            SHA256

                            a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

                            SHA512

                            45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2

                          • C:\Windows\Temp\{AE886CD5-7338-4A5D-9E4E-02C93BF9FCDA}\.ba\wixstdba.dll
                            Filesize

                            191KB

                            MD5

                            eab9caf4277829abdf6223ec1efa0edd

                            SHA1

                            74862ecf349a9bedd32699f2a7a4e00b4727543d

                            SHA256

                            a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

                            SHA512

                            45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2

                          • memory/1020-389-0x0000026A88CC0000-0x0000026A88CD0000-memory.dmp
                            Filesize

                            64KB

                          • memory/1020-331-0x0000026A88CC0000-0x0000026A88CD0000-memory.dmp
                            Filesize

                            64KB

                          • memory/1020-134-0x0000026A88CC0000-0x0000026A88CD0000-memory.dmp
                            Filesize

                            64KB

                          • memory/1020-325-0x0000026A88CC0000-0x0000026A88CD0000-memory.dmp
                            Filesize

                            64KB

                          • memory/1020-327-0x0000026A88CC0000-0x0000026A88CD0000-memory.dmp
                            Filesize

                            64KB

                          • memory/1020-326-0x0000026A88CC0000-0x0000026A88CD0000-memory.dmp
                            Filesize

                            64KB

                          • memory/1020-328-0x0000026AA4C70000-0x0000026AA4C78000-memory.dmp
                            Filesize

                            32KB

                          • memory/1020-329-0x0000026AA6050000-0x0000026AA6088000-memory.dmp
                            Filesize

                            224KB

                          • memory/1020-330-0x0000026AA4CC0000-0x0000026AA4CCE000-memory.dmp
                            Filesize

                            56KB

                          • memory/1020-332-0x0000026A88CC0000-0x0000026A88CD0000-memory.dmp
                            Filesize

                            64KB

                          • memory/1020-388-0x0000026A88CC0000-0x0000026A88CD0000-memory.dmp
                            Filesize

                            64KB

                          • memory/1020-390-0x0000026A88CC0000-0x0000026A88CD0000-memory.dmp
                            Filesize

                            64KB

                          • memory/1020-133-0x0000026A849D0000-0x0000026A8716E000-memory.dmp
                            Filesize

                            39.6MB

                          • memory/1020-387-0x0000026A88CC0000-0x0000026A88CD0000-memory.dmp
                            Filesize

                            64KB

                          • memory/5536-725-0x00000228ECCE0000-0x00000228ECCE1000-memory.dmp
                            Filesize

                            4KB

                          • memory/5536-729-0x00000228ECCE0000-0x00000228ECCE1000-memory.dmp
                            Filesize

                            4KB

                          • memory/5536-730-0x00000228ECCE0000-0x00000228ECCE1000-memory.dmp
                            Filesize

                            4KB

                          • memory/5536-749-0x00000228ECCE0000-0x00000228ECCE1000-memory.dmp
                            Filesize

                            4KB

                          • memory/5536-750-0x00000228ECCE0000-0x00000228ECCE1000-memory.dmp
                            Filesize

                            4KB

                          • memory/5536-739-0x00000228ECCE0000-0x00000228ECCE1000-memory.dmp
                            Filesize

                            4KB

                          • memory/5536-748-0x00000228ECCE0000-0x00000228ECCE1000-memory.dmp
                            Filesize

                            4KB

                          • memory/5536-747-0x00000228ECCE0000-0x00000228ECCE1000-memory.dmp
                            Filesize

                            4KB

                          • memory/5536-743-0x00000228ECCE0000-0x00000228ECCE1000-memory.dmp
                            Filesize

                            4KB

                          • memory/5536-740-0x00000228ECCE0000-0x00000228ECCE1000-memory.dmp
                            Filesize

                            4KB