Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2024 22:30

General

  • Target

    616a99640b56604a9e4ea7efc51d2b9ce3c1929a5fbf99f575edf8885189aa21.exe

  • Size

    5.8MB

  • MD5

    01359ba536f5e20064d0caf3e2e47663

  • SHA1

    f4609e8daf2805fb0c9044b315520b553c51013a

  • SHA256

    616a99640b56604a9e4ea7efc51d2b9ce3c1929a5fbf99f575edf8885189aa21

  • SHA512

    583f3b60afb3080905840f90f9f17e47e2c5fe842c1ed955536c4f8e37b1c5193eb539eea53e2411811ea28b2690a9e4d317089167a3afd350a54550fb0fadaf

  • SSDEEP

    98304:dbT5kHAZALmV2P4Vey18frP3wbzWFimaI7dloib:dXiHAZALinKgbzWFimaI7dlNb

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • A potential corporate email address has been identified in the URL: [email protected]
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 22 IoCs
  • Modifies registry class 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 22 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\616a99640b56604a9e4ea7efc51d2b9ce3c1929a5fbf99f575edf8885189aa21.exe
    "C:\Users\Admin\AppData\Local\Temp\616a99640b56604a9e4ea7efc51d2b9ce3c1929a5fbf99f575edf8885189aa21.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Installs/modifies Browser Helper Object
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:392
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" https://www.internetdownloadmanager.com/support/installffextfrommozillasite.html
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3664
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" https://www.internetdownloadmanager.com/support/installffextfrommozillasite.html
        3⤵
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4908
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1912 -prefMapHandle 1904 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7b541f69-e757-4d3c-a16e-d3b45c725c96} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" gpu
          4⤵
            PID:2764
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2396 -prefMapHandle 2392 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b48b2aa7-1a79-472f-91f3-ec26b8cd2752} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" socket
            4⤵
              PID:412
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3176 -childID 1 -isForBrowser -prefsHandle 3084 -prefMapHandle 3244 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {87da30de-6ed7-4f0d-aafb-9f9bfe2469e0} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" tab
              4⤵
                PID:5076
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4020 -childID 2 -isForBrowser -prefsHandle 4044 -prefMapHandle 4040 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe9e092a-7b65-4da5-b0d0-6ce20d4c07f8} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" tab
                4⤵
                  PID:4788
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4752 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4692 -prefMapHandle 4764 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e3428d9-67ef-4a4f-acbd-8da6b9e0feba} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" utility
                  4⤵
                  • Checks processor information in registry
                  PID:4920
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5208 -childID 3 -isForBrowser -prefsHandle 5056 -prefMapHandle 5144 -prefsLen 29197 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4592cc62-6975-4802-9a21-1377ef53fad8} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" tab
                  4⤵
                    PID:5536
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5540 -childID 4 -isForBrowser -prefsHandle 5532 -prefMapHandle 5528 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1ebc61a3-8234-40a2-86eb-2210b5db4e97} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" tab
                    4⤵
                      PID:5852
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5684 -childID 5 -isForBrowser -prefsHandle 5552 -prefMapHandle 5468 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {54a878df-4b47-4f05-97ed-99d0d0812495} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" tab
                      4⤵
                        PID:5876
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5872 -childID 6 -isForBrowser -prefsHandle 5880 -prefMapHandle 5888 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dcd51aab-81b7-49fd-b675-6928245f44c8} 4908 "\\.\pipe\gecko-crash-server-pipe.4908" tab
                        4⤵
                          PID:5892
                    • C:\Windows\SysWOW64\regsvr32.exe
                      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:4044
                    • C:\Windows\SysWOW64\regsvr32.exe
                      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMIECC64.dll"
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:3288
                    • C:\Windows\SysWOW64\regsvr32.exe
                      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMGetAll64.dll"
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:1516
                    • C:\Windows\SysWOW64\regsvr32.exe
                      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\downlWithIDM64.dll"
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:1240

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Program Files\Common Files\System\symsrv.dll

                    Filesize

                    67KB

                    MD5

                    7574cf2c64f35161ab1292e2f532aabf

                    SHA1

                    14ba3fa927a06224dfe587014299e834def4644f

                    SHA256

                    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

                    SHA512

                    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

                  • C:\Program Files\Common Files\System\symsrv.dll.000

                    Filesize

                    175B

                    MD5

                    1130c911bf5db4b8f7cf9b6f4b457623

                    SHA1

                    48e734c4bc1a8b5399bff4954e54b268bde9d54c

                    SHA256

                    eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1

                    SHA512

                    94e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\activity-stream.discovery_stream.json

                    Filesize

                    19KB

                    MD5

                    17a255dc68131018c2442d716901a5a2

                    SHA1

                    2269f33787081fbd54c04d3ee89ff285309b3fd5

                    SHA256

                    ec90c3d8726ce24c79755241edfd152d85a4a2bace1c80e1caad66f232e88b6f

                    SHA512

                    119a158346811326560d2b07d4c9fa66c5d7891bb847f3531c24dda55709cbdb02c325ee6f30cd2631fecb42fabfde50cb7649a5351eaeccbeeafccda53d56bc

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                    Filesize

                    13KB

                    MD5

                    bd03b511abb72d27dd91542737868cb4

                    SHA1

                    c62cf5a2731096d004fea7bab08a2f4ba80c82d2

                    SHA256

                    1dab6e819dec3dc1b5758f941bce5864e95bca185aca4639ce87227bdf479f98

                    SHA512

                    a731a7669be7fa17c2f22f3c5ec5759774ea18295ee7cf251da9a063c302e91cbd7f3a515f225bb4709bc32f1793a07c482c637e8bf680bedb1aaba6ba9d98e3

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                    Filesize

                    15KB

                    MD5

                    96c542dec016d9ec1ecc4dddfcbaac66

                    SHA1

                    6199f7648bb744efa58acf7b96fee85d938389e4

                    SHA256

                    7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                    SHA512

                    cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-2

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                    Filesize

                    6KB

                    MD5

                    24ee46ee774737fe261e937142fa3750

                    SHA1

                    b7775aa30ad3b633f0233dfccf2fbc4e7328797c

                    SHA256

                    69c2f86b27a03663e6f761765659623390b092c249ff3008fe3b3492973d41dc

                    SHA512

                    da3ee49c7e984f6cf869625be7d19c36a974891a9c6ba9aad8dd4a0104280981dc00efbc8a8a4ebc1446c48ecb695160bcddb3a3990b34c6f3c17bc85b2ab5ca

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                    Filesize

                    6KB

                    MD5

                    33e6c890d614ea9cfb20fdcdd070f471

                    SHA1

                    3b092b4681ab42a99839dcef7e3d05edf909edef

                    SHA256

                    995787cc84fa1ce5ca5cf5314406f1d34fe42a6db98c8a4a9e441fa96a5201f4

                    SHA512

                    5eedfd3d5215a531a30c11a4072776b6c7ccf913a663368a21abcc67fa9788d1ceec8749feca97c44a8433af5366d9b8dc1266e696a9d6b3befc7516206d8b88

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                    Filesize

                    12KB

                    MD5

                    a3f4d7862c7e280edad180932a2a137f

                    SHA1

                    2bd517827c2acf2a4ff94fff8cadc29a152ee7d3

                    SHA256

                    67fde7c6da6a8c3100c0f4b83c79ad0e7d179d5d4ca237b8f97f87d6426ed332

                    SHA512

                    8fb1f1b4c7580c4b05d5c523a032cdb410b85e0f77abf863311cab1bdabcb064e0510534ca41f423d17f646a2777c23af35044420b6ba06b5d85015433dcfba0

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    31KB

                    MD5

                    8a2ed160b004ef9c8faa98c960b3e96e

                    SHA1

                    0c2b8a18fa3dc092566b3ba3778b01b5a0fef9c8

                    SHA256

                    615eb4733657d549040ce04acdbc0a1dac535c16a1236a1790de6266fb4cc080

                    SHA512

                    04524e2e8c59768d745db3f536297cbb38e6483bfd5414c59e44360865a8a2e3bf67b9af09d30736e9bcc06ce0f0bb7f37b739f6388cc7e7ea47e6f62066df66

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    31KB

                    MD5

                    a4d2f572f11ab3c080d4fe3c648ef459

                    SHA1

                    ef08b54fc45ac7f232aceac4246f422792becf21

                    SHA256

                    aab5951b95eb402ff8cecfc5864c8f2047700fa28de0ee32439e0616f13d354e

                    SHA512

                    ba80d04a64cbaeae858cb28cd2609977f72ee00935b7b52a67c23caee3985f8409b1c4d05072fef5a176ab0434e0a75a60a77874d9c208e264c0a2320b43bcad

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    5KB

                    MD5

                    aa1caee1913fd20c9895c23bc95417f6

                    SHA1

                    43c9662233d2c164c33771e004aac59af64ccc7e

                    SHA256

                    25743bcb4130853564681bc5ed13a185aae6f2715d09810f9b6d183f830c887c

                    SHA512

                    67b8e69f2b9a0320fc5e8b3f32623e3412a421268b792fa4c66dfd127d1017979c11e514c4935cb13c5813e6e32ccb945b1d8535f3c7dbbb67e58bce7b80dc22

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    31KB

                    MD5

                    aaae293002eb6866ecdc255c7645e9a1

                    SHA1

                    e0ce064e28a2fb0535ddf3c5048d8488718e9e12

                    SHA256

                    3b097b4c9f9a03c7c356fee121415527d8ace1f8edf9f06a34d297e354594a96

                    SHA512

                    48193be07fa53c23a9204a3065856122e32176f3ffe0069851bb078f67145e6915bad4d46334ee7c5db1cbde0c2b9c463a4add1a8d4ee16977398bb2fec43aad

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    4KB

                    MD5

                    08931e3cb638496b7aa98da70a896559

                    SHA1

                    7aefb2ba6fa5b80c21801a6d0cd64b717f37f3de

                    SHA256

                    5bffc9c9c3604930b0d25cb6bebefe131c7c3284f42215130adc216861e52fcb

                    SHA512

                    f62c462113eff702b410dd0e9bf8bb1b726b604c4ec81e9c891d4be41169437c1424d20f2702a7c8c4bccebbe536dc56e560e9ce3063756d28f55a0fefc30ad7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\3d6febeb-5e2e-45bc-9e5b-99efd603c654

                    Filesize

                    982B

                    MD5

                    eda0082a6bc3e49076301df39bdb4473

                    SHA1

                    68e6a6218e560716a5b9243fb9bbf3ed7a8b3b5e

                    SHA256

                    8bb062eaa243cc16ad18ec65627f5172d8fb8438ffce01f1ad3d73664d0d0f71

                    SHA512

                    dcc4fb39997f29597048d4138cde721ba72d29ae1f34e40116cc6e3e986afb007dbe4b7a14e5a016f20c20407a0de51b0f1031e020c9c9d66a387eeb46807726

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\7ccd45e7-9c3f-4316-83d5-dbf19be10dab

                    Filesize

                    26KB

                    MD5

                    f8cac8208d5e536f54216b20ce14a09c

                    SHA1

                    4d52b806a027f9d783f5d6f458d322f5636fe19a

                    SHA256

                    6b2d3afcc3488392c2662fd188954c8f1420191beabdcb2b235bfe84a0458245

                    SHA512

                    730429726d0ecf4cff7947c6abe043e92c54a202d59295cd7240d5c08e03bd09fdb1693738247ac893ec084a22ea273cc14425dea607b2c109e4e337668a1202

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\b710783c-086b-458e-ab32-22c516066788

                    Filesize

                    671B

                    MD5

                    ff46d1b3eed2e554f0b9dac6911d6929

                    SHA1

                    1c1718e61b69b0caf60d867a15b4dd9ba9ed6c63

                    SHA256

                    dbc6bbb96cd8cb620f0247ad7ccb1cd0cde2d93068e555eadb47c40073687ab4

                    SHA512

                    b635f8116c8f57107f598d2ab95b4d5d1263742659020f2d2a9a8a202292a3abdae59adec7f60b58f72b76e635bcb3128c644b7b56076df1dac7be39e26ffb5b

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info.tmp

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\LICENSE.txt.tmp

                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll.lib.tmp

                    Filesize

                    1KB

                    MD5

                    688bed3676d2104e7f17ae1cd2c59404

                    SHA1

                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                    SHA256

                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                    SHA512

                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll.sig.tmp

                    Filesize

                    1KB

                    MD5

                    36e5ee071a6f2f03c5d3889de80b0f0d

                    SHA1

                    cf6e8ddb87660ef1ef84ae36f97548a2351ac604

                    SHA256

                    6be809d16e0944386e45cf605eae0cd2cf46f111d1a6fe999fec813d2c378683

                    SHA512

                    99b61896659e558a79f0e9be95286ebf01d31d13b71df6db4923406e88b3ba72584ef2b62e073b2f5e06901af2c7d1b92d3d12187fe5b4b29c9dd2678444f34e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                    Filesize

                    12KB

                    MD5

                    2de61f77324930df3c19c7073e80efbe

                    SHA1

                    22c6f47d21f6b329d6ae15158b959c73e9964ff3

                    SHA256

                    881bffd695c8d9586874cb3700fa20e821889d0ae77bff1b5f8e4d9358b4eb1c

                    SHA512

                    a03d540e88f49e332829b2e3ada65b70cf21e0ae76b26607c753cf52b09f7741c5135f07664636748ba6bc1e0dfced8b0fad8bb0283f7a3317e5a9b233e5e096

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                    Filesize

                    10KB

                    MD5

                    1905dd369f914885037df90f1fce0c01

                    SHA1

                    2b102263f49e369a2eaf528e4c11f12d086de869

                    SHA256

                    82cd260ebff1495f0dfbe324b2c4dadf19265afb775e5e8f235b7cf834d2921c

                    SHA512

                    373ffd41904e0bd9e9c8c414bda787fd3446840fdeda6638919755e7e7b332a4e4b38721b8a40957c91cc9242256f6c1169210d7a061ccd6402fe4d8ba41fee4

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    748bc590271299a049b099b39fd5874f

                    SHA1

                    8e7aa0c0590a228e6852573bf8d05d0cc116cf95

                    SHA256

                    9343de967549dde6750de0ce46dc7815bc65333b30f68981a17eeb2b5e0da753

                    SHA512

                    49fc517ff2da704fff8e158cf27699a491ce88bce40744655b06757d1b7da7b504359d61db0c5f9ca839594821343e6e45376227820f9b34f885535d751c40bc

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                    Filesize

                    568KB

                    MD5

                    fce74cf7d73948e347cc097b4b59c990

                    SHA1

                    b25c936a8e482fd901dcf0615825b3e2f5a812f5

                    SHA256

                    e0a1f8d8e4df8439b5b98a491c36a5412f54a86abef014755e22932cf257b586

                    SHA512

                    17464e28891050c539a6cc509f6db4bd5e020a2e24de0a2c611bbfbace334e761941ef912a943cdc9ecbb3bed5bfb001b5c71085b745ce11d10792601ae552cb

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                    Filesize

                    928KB

                    MD5

                    bb1931d3b2f4c179292420b748d983a3

                    SHA1

                    19005baef33d802d87436d9777065b78079a99b1

                    SHA256

                    cbfeb4f05621716af8dd69284caa66ab2c8404372afa0f767c683967cbb2bb35

                    SHA512

                    f9619fa25f093df730e8df5b8ad27e41102793c1302d030a2f5d82d57406a45260f98c4f068dd5cad8a3e4388cb61d29782d2fe2569f8b38d0e98a447d8d42c6

                  • memory/3540-12-0x0000000000140000-0x000000000070A000-memory.dmp

                    Filesize

                    5.8MB

                  • memory/3540-13-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/3540-14-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/3540-3-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/3540-425-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/3540-404-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/3540-424-0x0000000000140000-0x000000000070A000-memory.dmp

                    Filesize

                    5.8MB

                  • memory/3540-430-0x0000000000140000-0x000000000070A000-memory.dmp

                    Filesize

                    5.8MB

                  • memory/3540-2613-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/3540-2612-0x0000000000140000-0x000000000070A000-memory.dmp

                    Filesize

                    5.8MB