Analysis

  • max time kernel
    116s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 11:09

General

  • Target

    29254e947fb0a8c436557c9eab354e34d16555733a59beb582b134ea24d274afN.exe

  • Size

    5.8MB

  • MD5

    36e98e5ec458447058a1186301513da0

  • SHA1

    32dfb7cedde7155748ca6540f06148471d440f79

  • SHA256

    29254e947fb0a8c436557c9eab354e34d16555733a59beb582b134ea24d274af

  • SHA512

    43f56a0e9851f7e3a3db6b76b1435082e9a6eba76ccf008389efd31c39037beb474f2bb585ac289d67a31940ac4c1d4dd31a515c8f2d037397b451fa4b68ce8c

  • SSDEEP

    98304:lU/lIqbln59aY1+Xo/P4I4Zz18frP3wbzWFimaI7dlo0tA:lMltd50Y1cKLgbzWFimaI7dlhA

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • A potential corporate email address has been identified in the URL: [email protected]
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 22 IoCs
  • Modifies registry class 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 22 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\29254e947fb0a8c436557c9eab354e34d16555733a59beb582b134ea24d274afN.exe
    "C:\Users\Admin\AppData\Local\Temp\29254e947fb0a8c436557c9eab354e34d16555733a59beb582b134ea24d274afN.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Installs/modifies Browser Helper Object
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2580
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" https://www.internetdownloadmanager.com/support/installffextfrommozillasite.html
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3396
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" https://www.internetdownloadmanager.com/support/installffextfrommozillasite.html
        3⤵
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:920
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1988 -parentBuildID 20240401114208 -prefsHandle 1904 -prefMapHandle 1896 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a808352-bed5-4fc7-844f-d6eca7448bd4} 920 "\\.\pipe\gecko-crash-server-pipe.920" gpu
          4⤵
            PID:3164
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2408 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {96b7724e-c458-495e-aa5c-50ee8bc60ae5} 920 "\\.\pipe\gecko-crash-server-pipe.920" socket
            4⤵
              PID:2972
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3272 -childID 1 -isForBrowser -prefsHandle 3040 -prefMapHandle 3228 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c24bb2da-ac35-4975-ad36-6c6025fc7638} 920 "\\.\pipe\gecko-crash-server-pipe.920" tab
              4⤵
                PID:880
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3676 -childID 2 -isForBrowser -prefsHandle 3572 -prefMapHandle 3548 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dfb5c25a-c8f9-40c7-bf29-a8276819fa7b} 920 "\\.\pipe\gecko-crash-server-pipe.920" tab
                4⤵
                  PID:4368
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4836 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4828 -prefMapHandle 4824 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {538446ad-8195-4616-bcf4-ecd5d5f2f50e} 920 "\\.\pipe\gecko-crash-server-pipe.920" utility
                  4⤵
                  • Checks processor information in registry
                  PID:2340
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5376 -childID 3 -isForBrowser -prefsHandle 5364 -prefMapHandle 5368 -prefsLen 29278 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {218fbc6c-66e6-40cc-a5e4-4693cf2a848a} 920 "\\.\pipe\gecko-crash-server-pipe.920" tab
                  4⤵
                    PID:5656
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3140 -childID 4 -isForBrowser -prefsHandle 3068 -prefMapHandle 2720 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {50feb4b6-87a4-4d03-9179-274170afa111} 920 "\\.\pipe\gecko-crash-server-pipe.920" tab
                    4⤵
                      PID:6056
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5712 -childID 5 -isForBrowser -prefsHandle 5724 -prefMapHandle 5664 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2290f706-2617-4592-a3ed-c0a37bd0fe54} 920 "\\.\pipe\gecko-crash-server-pipe.920" tab
                      4⤵
                        PID:6080
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5896 -childID 6 -isForBrowser -prefsHandle 5912 -prefMapHandle 5864 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f933f59-68d6-40a1-b7f3-203cfa996884} 920 "\\.\pipe\gecko-crash-server-pipe.920" tab
                        4⤵
                          PID:6092
                    • C:\Windows\SysWOW64\regsvr32.exe
                      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"
                      2⤵
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2708
                    • C:\Windows\SysWOW64\regsvr32.exe
                      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMIECC64.dll"
                      2⤵
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4732
                    • C:\Windows\SysWOW64\regsvr32.exe
                      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMGetAll64.dll"
                      2⤵
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4968
                    • C:\Windows\SysWOW64\regsvr32.exe
                      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\downlWithIDM64.dll"
                      2⤵
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5052

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Program Files\Common Files\System\symsrv.dll

                    Filesize

                    67KB

                    MD5

                    7574cf2c64f35161ab1292e2f532aabf

                    SHA1

                    14ba3fa927a06224dfe587014299e834def4644f

                    SHA256

                    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

                    SHA512

                    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

                  • C:\Program Files\Common Files\System\symsrv.dll.000

                    Filesize

                    175B

                    MD5

                    1130c911bf5db4b8f7cf9b6f4b457623

                    SHA1

                    48e734c4bc1a8b5399bff4954e54b268bde9d54c

                    SHA256

                    eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1

                    SHA512

                    94e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json

                    Filesize

                    20KB

                    MD5

                    15da8bd39f72bd0e7a15d27e5a9d50ca

                    SHA1

                    0901fe2920a7036160d01a527849be41c4617447

                    SHA256

                    8bc04ee6ee10c2a519dc785448b1415a49be208dca9f84a6aec58b015d22a486

                    SHA512

                    8019e7dc6655dfc8abc797ef66fb16a1f77e3dd54ed3fad64ac24d7c7b7e6ca368a9928cb01268c2cf90d11d038d463f661fdbadcaacd3f44162af90e8d7541e

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\7FA86D8E66B5A012479296584AB81A9225C7CD9B

                    Filesize

                    13.8MB

                    MD5

                    f848f5a972b7135cca72e09a98bd87bc

                    SHA1

                    ad1749dede90e565bcd736455972ec188b0236f1

                    SHA256

                    cf86f6d51f120e48b70b7a5866f4cea892770e677501f807d2b1cd4dfc55b406

                    SHA512

                    75521985cd31a297fd6f75d90c5a77776cd585afde65a10f591bf8398fecacb4f92c894c87c6c949d68e453500541b0034b6b7120d6c6ef66b361efe5a1f9475

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                    Filesize

                    13KB

                    MD5

                    6d7231feb070e64f9c0db72bf1a3aa65

                    SHA1

                    99c8d2c540f2a1fde52592cad65a04565d59ef00

                    SHA256

                    a191f47f2ca54bb85814c34e4237464ffdb613cab2b6f981bac6755a9d599a36

                    SHA512

                    b5da3a175bc5afe95888b8253e2458c3c45bbed91c5a6c38fd312d1ddbd5afedc0947b5c8799c0d356aaea02459a3ea6cc9c2e05b711fa0cbad1b9f61d8b7a45

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                    Filesize

                    15KB

                    MD5

                    96c542dec016d9ec1ecc4dddfcbaac66

                    SHA1

                    6199f7648bb744efa58acf7b96fee85d938389e4

                    SHA256

                    7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                    SHA512

                    cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                    Filesize

                    6KB

                    MD5

                    a8c8045c6df74fc91ec6fae0c5f5f0e6

                    SHA1

                    8ee03adec93a6511657c7c6766777ec1a1fc2796

                    SHA256

                    612a742fa39135a0bd86827e660e5d23ca8a95928c38c1833262abb56c6e050c

                    SHA512

                    cd782af95e43403e7b633e685ed95a1cf6ac99fac567ee510a0e7c2d8e75776fa98a462abc013c49a4ceb3b1b912773685b9974cb0a84ffd9692eb31b7517578

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                    Filesize

                    6KB

                    MD5

                    e2854a2bab419e719b84c087dda6789c

                    SHA1

                    e9a96ee13dcb2efc533e9e91b55664197c05df6b

                    SHA256

                    e693b7aea39a845903dece5155192701a4d7ca7aded1524861813dac2720513d

                    SHA512

                    52d4edd4b0b8daa1377825f45da5adf296e25c472d6dd93a17a096b38c54e7a587ac7203b0dc8ead27d109e2d033523470ed1346dadd437851638ef5dbaa1920

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                    Filesize

                    12KB

                    MD5

                    5a998dcb5c0ebfb9162586c52914b356

                    SHA1

                    464b50f417def2af2f80437b594083eb4706c981

                    SHA256

                    30950a2569d8ed98a8bf0fe6644a7e874955f75db4cc05128fd44e1280923eaa

                    SHA512

                    3d44620584fbc9b79de05bb1f26839c3ef807c376c2df52efa44699619051413963cd8358dd0214b2d301be7f99a919649a57dbfc71cf2830577b96098e49854

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    5KB

                    MD5

                    6e6d4b63e865dd8d438282ed0b0271e9

                    SHA1

                    321ec7506c5d615f36c036b18d563a2b9bad2978

                    SHA256

                    8e3332aab76592a674a81646687c6976984658ee2cdde616d87fcaba30dd5597

                    SHA512

                    8795e3b4ea0ae07c4bf93be75054359a420be82f43a942e46e53ed932b81964ecd9bae611d349277a52fd6d8467a3f3e79700b07b58df7df789a249e1eaedab0

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    6KB

                    MD5

                    ca95e8e3fcf057719766697209cfbb6c

                    SHA1

                    443642d5cf4784e70b4106d16e1089ad788f2d85

                    SHA256

                    83b7aebedaf4c51b07a21e44890409fc877d25cc6ed06274d5425256f6b8f8be

                    SHA512

                    21117a8f3dd7c8371d443556cf58b3383d48ac11a29a5bc8c95e5b5d03c45dbd3128d2e251cea3366c5559f9ae62c42c2f873b51e8aaae036f2bd2d8c68f2fc4

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    6KB

                    MD5

                    c496c0c6e3cec7915cfd78fb9fa2a710

                    SHA1

                    99d9d04b1913d801bc97809f7f181671eed8f444

                    SHA256

                    f352f6eae260978b46497b4d0373c28898690e0cba13e1ac2f0ea85ac65c8751

                    SHA512

                    6b2e693783a1b30ac824472ac05de97355fcc59474669f9fd9dc32a3f8c6077302916d71d7a277b429363e9457425730f0135a927c9bed18a90eefdd81b8e265

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    30KB

                    MD5

                    79310b821b264668f92724e0bc6d9845

                    SHA1

                    55930e80de8c1d65e9898ad18ac2fa8d8f632e69

                    SHA256

                    a7a20ef0857995a460101562e149dcc7a807a17f699507cec33ec656c38f4d07

                    SHA512

                    315184bdc3af563d670b2e7ea4218b3d7f97d539b414afae82292a09bae432cf896b3191c60d6d2c7cb59b00e7f344dd09d546ebf5d9cdde4f82e27e51e3940d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\5741e07f-90d5-4c40-a933-baacf2c834d1

                    Filesize

                    982B

                    MD5

                    14313fe357bfbfe58d631d9d467a69cc

                    SHA1

                    69a0ca341d9ffee9d7baa07960574f6744f2b2c5

                    SHA256

                    55f19d4af3ddc0f04ea03c34c96fbeebc29ae34fd756f24ef84157448a4f142a

                    SHA512

                    b29a9f707eedc72d4f4b6520a22b37b557e2cf0fa5e69022229b961df548a4c3b080360f03a9b7ea68a65baeadf8166d46de35ea738948e82857f00c80689581

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\5e331a28-86b9-4d8a-aba6-c1ee9d079ecc

                    Filesize

                    27KB

                    MD5

                    735cceba16afcfda1c22b5d635c3a46a

                    SHA1

                    ee87daf8169788db7ba70d4157c8bc1863f23761

                    SHA256

                    5e843938b9f6618cffa6f7e5830e604f9ebf1b414ebba01013c1da51711ba6b5

                    SHA512

                    3a3c84499ae282cc79c5b1f5ca957acc0ad1c96c919e7508e8b3ed275f2bc1d1b4f5c60827a93492a7dae20b1f47b6ecb6e7103fae9a1bd5e0b483ef7c18a6cd

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\a3c5b65e-8774-44aa-803b-7b9fda9f4e7e

                    Filesize

                    671B

                    MD5

                    51ed77595f6b2ae89ef5333659537feb

                    SHA1

                    c53b874ea4cf8155a0664dcc04ea373545d39653

                    SHA256

                    1561cd39b8fe615ddbf541e444b472e8fc701bb8a91c571b9bfc896a4241dea8

                    SHA512

                    e0037677b4d42ceb54b78fd65e8e68380c5ca885d9e327bb8019166bf99f6df0a5c181c10a48ad27591c589398cd23ba41c93b151f3c26732daceb48abcae621

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\LICENSE.txt.tmp

                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                    Filesize

                    13KB

                    MD5

                    1481628fee868e9609fac272e758c593

                    SHA1

                    7dce15ed6958463d373aa494c0a709a74072ed06

                    SHA256

                    bd4a8b14ac60b5bfa7f2f59483df7b857e97ebf528e6d479d0dab1a395aadd77

                    SHA512

                    5af6d20de437cb760feff7ba3d575ba5ece0b50efe16285da0dca1a5d49235969fa5b8a6304e2c510002a4d61f87eeb8c02e9b8d00fa46b4536f7578279e7312

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                    Filesize

                    10KB

                    MD5

                    40e32d3000b050a0dac7ea164f13ef2e

                    SHA1

                    977a8c1f98ef2298579b1211f6fd01dea8e5f41d

                    SHA256

                    44de3de439a543176dab720730214fb28b091919c9c7ae20e0cfbcc31a425587

                    SHA512

                    9d65a68029f7f57cd863f6baa585e36df79cef07a04f0386ba9bb713fadeadb1735bc3c0fc107d3c7edd52e798445eb329e763f12228a4ad7bf024131aa3d55e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    1fafb43bc685fd1d2385112d09c80c36

                    SHA1

                    4e6f9c8163500275b6a1017d53560e6cc2639bab

                    SHA256

                    d4f21bc0720830daa9ab610bb2eb335ae649f6f55921905d22511c2797666a22

                    SHA512

                    cf8c3d7893d69f7904b36f341eee9effa593e23cd641535ad8d0c4a814c1dc73b5341c36c4b3c95a573319d3a8fe7167c5e770ff05364c341a0078e29b72ab61

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                    Filesize

                    9.6MB

                    MD5

                    3300bcfa0264b7783ed2f168ddde07c7

                    SHA1

                    c02380f427e56ce30121d03f5b36def01d8d36ec

                    SHA256

                    0c597b3a3ad086b287793e2b197188dd47a91948c350fe92dc996065b21b62cc

                    SHA512

                    d2a69803a63366f775e0d70d670533669a1ccf2a634e81aa026e5273bacb592dbce2a7f322849b7d1e1ba440b0d0b20ca8ee5e518cc2c24cca68c33949ef0be1

                  • memory/1248-17-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/1248-3-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/1248-446-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/1248-445-0x0000000000E90000-0x0000000001458000-memory.dmp

                    Filesize

                    5.8MB

                  • memory/1248-451-0x0000000000E90000-0x0000000001458000-memory.dmp

                    Filesize

                    5.8MB

                  • memory/1248-415-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/1248-2588-0x0000000000E90000-0x0000000001458000-memory.dmp

                    Filesize

                    5.8MB

                  • memory/1248-18-0x0000000000E90000-0x0000000001458000-memory.dmp

                    Filesize

                    5.8MB

                  • memory/1248-2589-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/2580-16-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/2580-14-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/2708-424-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/2708-421-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/4732-427-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/4732-425-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/4968-429-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/4968-432-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/5052-433-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/5052-434-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB