Analysis

  • max time kernel
    116s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 04:45

General

  • Target

    9f39336710004f6b77998c0c59c0579296cfa06da70ddce3b13304c53630f613N.exe

  • Size

    5.8MB

  • MD5

    3f2b7c6196dbef9e23845b79b6136960

  • SHA1

    906231fc255a31a525f416f9875d57a4aefc73af

  • SHA256

    9f39336710004f6b77998c0c59c0579296cfa06da70ddce3b13304c53630f613

  • SHA512

    77c69cec225cdfc36db3d33cf78d35c78ab29e84c09b21a6e19b769237932d75c339708f68575ea83d09632ee17394cef878c7a3f5900e03425b4ad2c2c07fb0

  • SSDEEP

    98304:uiogTu09sIlzmYDgoP49p18frP3wbzWFimaI7dlosi:uiNsIlzmmgKgbzWFimaI7dlRi

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • A potential corporate email address has been identified in the URL: [email protected]
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 22 IoCs
  • Modifies registry class 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 22 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f39336710004f6b77998c0c59c0579296cfa06da70ddce3b13304c53630f613N.exe
    "C:\Users\Admin\AppData\Local\Temp\9f39336710004f6b77998c0c59c0579296cfa06da70ddce3b13304c53630f613N.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Installs/modifies Browser Helper Object
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3668
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3196
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" https://www.internetdownloadmanager.com/support/installffextfrommozillasite.html
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:752
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" https://www.internetdownloadmanager.com/support/installffextfrommozillasite.html
        3⤵
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4404
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1976 -parentBuildID 20240401114208 -prefsHandle 1912 -prefMapHandle 1904 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {652b964a-a5c3-4326-b730-c49db21307c2} 4404 "\\.\pipe\gecko-crash-server-pipe.4404" gpu
          4⤵
            PID:4924
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2400 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd65df58-4942-4cbd-9f2f-391cd65804cd} 4404 "\\.\pipe\gecko-crash-server-pipe.4404" socket
            4⤵
              PID:4648
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3136 -childID 1 -isForBrowser -prefsHandle 3124 -prefMapHandle 3160 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {19cf2bc0-c33d-433d-952b-07fc5f5c11bd} 4404 "\\.\pipe\gecko-crash-server-pipe.4404" tab
              4⤵
                PID:1912
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4256 -childID 2 -isForBrowser -prefsHandle 4248 -prefMapHandle 4244 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9daa9a65-4016-4d3c-851c-cff8727f1438} 4404 "\\.\pipe\gecko-crash-server-pipe.4404" tab
                4⤵
                  PID:1904
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4708 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 1572 -prefMapHandle 4652 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c91e67ce-02dc-47aa-8525-2bc44e324ba8} 4404 "\\.\pipe\gecko-crash-server-pipe.4404" utility
                  4⤵
                  • Checks processor information in registry
                  PID:4592
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5172 -childID 3 -isForBrowser -prefsHandle 5152 -prefMapHandle 5144 -prefsLen 29197 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {da2c83fa-2a0b-4c2f-92ef-fe8e0602bddc} 4404 "\\.\pipe\gecko-crash-server-pipe.4404" tab
                  4⤵
                    PID:4008
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3192 -childID 4 -isForBrowser -prefsHandle 3052 -prefMapHandle 3040 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {81e25c61-dfb5-4d8c-a2f6-d0d185bf1a85} 4404 "\\.\pipe\gecko-crash-server-pipe.4404" tab
                    4⤵
                      PID:4936
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5496 -childID 5 -isForBrowser -prefsHandle 3052 -prefMapHandle 5504 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {19ef270e-3cca-4f51-84dd-203a22f0e1d4} 4404 "\\.\pipe\gecko-crash-server-pipe.4404" tab
                      4⤵
                        PID:4752
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5584 -childID 6 -isForBrowser -prefsHandle 5484 -prefMapHandle 5596 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1300 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bf581370-b95a-456c-a581-c70826dd0e71} 4404 "\\.\pipe\gecko-crash-server-pipe.4404" tab
                        4⤵
                          PID:3324
                    • C:\Windows\SysWOW64\regsvr32.exe
                      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:1160
                    • C:\Windows\SysWOW64\regsvr32.exe
                      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMIECC64.dll"
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:4328
                    • C:\Windows\SysWOW64\regsvr32.exe
                      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMGetAll64.dll"
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:4304
                    • C:\Windows\SysWOW64\regsvr32.exe
                      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\downlWithIDM64.dll"
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:4684

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Program Files\Common Files\System\symsrv.dll

                    Filesize

                    67KB

                    MD5

                    7574cf2c64f35161ab1292e2f532aabf

                    SHA1

                    14ba3fa927a06224dfe587014299e834def4644f

                    SHA256

                    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

                    SHA512

                    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

                  • C:\Program Files\Common Files\System\symsrv.dll.000

                    Filesize

                    175B

                    MD5

                    1130c911bf5db4b8f7cf9b6f4b457623

                    SHA1

                    48e734c4bc1a8b5399bff4954e54b268bde9d54c

                    SHA256

                    eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1

                    SHA512

                    94e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\activity-stream.discovery_stream.json

                    Filesize

                    24KB

                    MD5

                    455df160dc185c6a85b1321cdc7300ac

                    SHA1

                    32735a45a76503764a9c64209aaccb0f94609efc

                    SHA256

                    eeabe12fbb924f1808248c06d2890a7d9cba8486d7f68a81f3637ea23f4ef285

                    SHA512

                    06224068850bc7756c7c673d0403fbeacecf8b3cf243d4d1954a3255ea87b84aa43709a5df16cdacd696e488e811f0836c5b9792759ffa1348eb33fcbb307be7

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\6653BC7BE242C21AA1988A4A42D1DEDA18231C31

                    Filesize

                    13KB

                    MD5

                    75951957c113daf6fbaeb13781b2b411

                    SHA1

                    eb50f7eff882449644644af75371f8b224560784

                    SHA256

                    2bb1e83ef79d31e8e1b9b2c71896b060aeea596aadb2ac3d44b343f794467b0a

                    SHA512

                    9e27dffc420c49a1dca2ad1cf13cd1229c32476b9cafe6f17b1bfcb6a59a93b57db6ca6bc114d45588c1d70e487e482cd4a3911cc6014d6fb312f92c68fdddd7

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                    Filesize

                    13KB

                    MD5

                    5ce2156d864d70d8471e9a18db36016e

                    SHA1

                    f2249c377c0ce21434b4766b2c1db92794e98e98

                    SHA256

                    11688a3f043ad74ac64bdf4ad9c9cb36a42a069d95023f27b40375fb43249b38

                    SHA512

                    926ff3b9dedd6fa14888b18de2de4ae225521b5ce21b115369ced8f88f19fd153b284c2a48351cd3a7a33ba29b1b2c98365d10b7926af7aceb1eb100d4dd3258

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                    Filesize

                    15KB

                    MD5

                    96c542dec016d9ec1ecc4dddfcbaac66

                    SHA1

                    6199f7648bb744efa58acf7b96fee85d938389e4

                    SHA256

                    7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                    SHA512

                    cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-2

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                    Filesize

                    6KB

                    MD5

                    e5a11ce84d8a0712c47dc9fcb8d3e4c8

                    SHA1

                    b727642e5f8577be43777590e58bbe1524713411

                    SHA256

                    9217f33ec9e1c49a1ea6f019cc9782a1990999048a09ddc6163729d5448fc650

                    SHA512

                    4187ddd14b07334e53d877597d95767d2ec061f0b3d24121c68824b34827625f720e987a11d1c4b38923ce1b0b4dc7e6f48459d16fd8b57c1faa39695bdac97c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                    Filesize

                    10KB

                    MD5

                    af661b369f9e15ca535ed83de8484ec3

                    SHA1

                    193bdec51853641672449d7b52596631c1c873d7

                    SHA256

                    f2434c2a32f605171e56ccdf1ccccff86e56dcd78773b1a2b0deb022c7b72341

                    SHA512

                    3fe769e40a5d519fbfff2cb04a0c39c6369ea8cf8bc4540f80454965aef68cfecb7513d44407ce1adbf6b5791690572512aef9e6c475c06670d18f7f6d265c68

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                    Filesize

                    12KB

                    MD5

                    3681b6d8022b8dd24e374251abfda443

                    SHA1

                    0e7c3a5f8a2b269f1626cd701b8827ffc96327ee

                    SHA256

                    3b44e1f790dfb804b428889552ced1d8bb20da3fda88fe75493a945721a342be

                    SHA512

                    f58b6ffba4495b73e91e82dc5df9c4f04c479643ac9ce2af44771c277f64b01bf06901847601581e554d0b0f0515882f908098c66df050716a65cceb284c04a3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    5KB

                    MD5

                    7fa670f16153c5d2a0f45135c9d3f95e

                    SHA1

                    00e2a503db99025aa31c53fdf0a1425fcec8f072

                    SHA256

                    18fb2019db8469008b40064281baaf2b4d1b4df3fed60f1a537a85e3cbf93e29

                    SHA512

                    0b5ff77342f9a528d10c693539b26e7627a526070887052857506befa81118ee708193455c530eb7872e71ee07db29664f3b3fc875e4fab066dee6626786fcdb

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    31KB

                    MD5

                    014a7776fa0097787837ab783af631af

                    SHA1

                    1007d999689d38d6fcc037ace4c6dae3952dc20f

                    SHA256

                    e93b14c65a3fec69232238e3859660fc750ce7a298fc20799c175f91d0820468

                    SHA512

                    6f929061f64a84d0fea2025434060d2b95300fddbbb71f9b65a9d6a68b2fc7ad3ab62e3f669e4bd9d7513207c48b4ceadad2897e2979cd0c9c39efe85638bf90

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    31KB

                    MD5

                    0e27fac38e03dc4052bae6df48617417

                    SHA1

                    ddb5a98959a3de7b9b6d1d056ee99a0330d0272a

                    SHA256

                    f4b14659abe9df65de37f21d4043636ec767c85d12d55f8cb17a9112447e8f7e

                    SHA512

                    dd63cc8e886442abccac6fe3cf803c2a28f3453a6c18684e9f265f5d85f0288fd7e7d4b6319922ec35c3f8a7cce09ac86e9b1629a0e4bfcf5ea0c42ae1622775

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    6KB

                    MD5

                    46e471094b3b7b215da765b4ae68dc95

                    SHA1

                    bec093e1a02d131bdfc1a47fc771e80fefff3cd2

                    SHA256

                    afe08cff374903c2ab16fa7fa93df5282126871aebef0ddc340dcd0f6151343d

                    SHA512

                    9eaafefc4b8123e5c270e1d0b39577a4143069a4c31419d6f55c50ba3f2af69c615839ae7e61331a14af03cf499485756123ca7a933e9403b278d3779ac5f058

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\6fefcf13-64c0-4e1a-adc8-25c20c95322d

                    Filesize

                    27KB

                    MD5

                    4604d49793d9c35063ded596b9cc2f05

                    SHA1

                    81cdacc2d5b548a77ce853f5610df404378623da

                    SHA256

                    f03bb8fc11ba6051b3011e8147748817756621fe4b9b26f0be849376cb3b1be1

                    SHA512

                    eb1c387a333536703daa390543de666b54eb93d46a205f49f5aa1d111484acd59dfef688bcf3c10ff1c06d32fd36a00980c617a3986f33dbcb36d6bf41e30d8d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\bbc4a6c6-c64e-4304-9b11-fa591edc0968

                    Filesize

                    982B

                    MD5

                    1a1c4f653d22dbf699fd258833f74f3a

                    SHA1

                    eecda6c6483530d2bf8ee4be0f2680ff5d4936c6

                    SHA256

                    9bf7c4657ec1856bde8e1bf5402b01f932336fed93a397a4945d6cee99fed519

                    SHA512

                    bad433e550ee9b3673f24105e8b42d2cafa9167c66a2a8ddaea7ca3cdbd4e6e537a45ddfddd0157720ec67b0b5adb92cefe84a2db55206fd8c32d6a80827c940

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\f2b8a42b-7699-40f0-bdd4-aab82f765e21

                    Filesize

                    671B

                    MD5

                    06a0613a0293ac71a98c8cfa110ebb3f

                    SHA1

                    f8ddd13f2e4a9e64c9c9ca058499247f89c727e5

                    SHA256

                    528b4ffe90b55cd04a0db1459d55ec7e6a58155a5f9a8a8a387123e94ac00888

                    SHA512

                    e7181c5c6b9463311d3287417baa18c72ca620713277882956107fa91790af1ab32e5c40b8e07bdd695e499d779bf23a597c37b66fd7be8046b8f37ede089562

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\LICENSE.txt.tmp

                    Filesize

                    479B

                    MD5

                    49ddb419d96dceb9069018535fb2e2fc

                    SHA1

                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                    SHA256

                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                    SHA512

                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll.lib.tmp

                    Filesize

                    1KB

                    MD5

                    688bed3676d2104e7f17ae1cd2c59404

                    SHA1

                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                    SHA256

                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                    SHA512

                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll.sig.tmp

                    Filesize

                    1KB

                    MD5

                    36e5ee071a6f2f03c5d3889de80b0f0d

                    SHA1

                    cf6e8ddb87660ef1ef84ae36f97548a2351ac604

                    SHA256

                    6be809d16e0944386e45cf605eae0cd2cf46f111d1a6fe999fec813d2c378683

                    SHA512

                    99b61896659e558a79f0e9be95286ebf01d31d13b71df6db4923406e88b3ba72584ef2b62e073b2f5e06901af2c7d1b92d3d12187fe5b4b29c9dd2678444f34e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                    Filesize

                    10KB

                    MD5

                    40dcc6480aed7f465efddb39dc65ea9d

                    SHA1

                    915bba850cde806243340f6a85ea1a34dc171f4d

                    SHA256

                    532edcebd8db289d2623354c5e4d015a7448b3862e0f80a40dfc641a2619c05c

                    SHA512

                    11822015f3a1f6aa405a3936070262e74fe3b4372e9da127f6502bb55a4ba9dbc352a1efbadb8eff56fbfb21780da85d8ab050a8d2c647d367dccffd54d6b5f9

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                    Filesize

                    12KB

                    MD5

                    9e50cf8a7b303e371f10bcdf51281694

                    SHA1

                    4ba26166b41da8e1b6917e47197f3cfc67ae7d80

                    SHA256

                    610c0edd5217d2e905d873fe8995bd6be209e642cbc12123b54523c3f8341422

                    SHA512

                    79833211edd167aee079b92d099c399661be0680d9bf6872fe3368f472ccaea1428cc87f560550fd26a58577f02eec953d0852d1b6e5199f13126d983d07351c

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    f1494060347df2952c2d2b0acfe40604

                    SHA1

                    b6b8e7bff18577cb16c35b1d70dfcf55ebaf07fc

                    SHA256

                    aa0ba8035c7294eab4b08813ed394b55c33cb89c1cbc68e0287e939df3dc5576

                    SHA512

                    5579ce45d645e0c70a533bdb3047509c058b8e3f383fbb77e30dd606f068de1ea1b7640eb49dd5a476d9a539ff6d144af7157d95ef7e9a6cc4a7b08d50ec2acc

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    a77ad838e5d8c9027b08f426116169cd

                    SHA1

                    609f862a2d04cc0bc07d0db8de489cf4b30d101b

                    SHA256

                    a2f68e756ce957e6aa17a6078366a97da80af84369699946f96b5dcdaa64857c

                    SHA512

                    0602e920cdb4ad8d71cdb9cd29768fb949ca162384546cefa38eb16f86b20251df0391b70815217656b8ec169edf2259857d3dc272425a10d0b077451c296f9e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                    Filesize

                    11KB

                    MD5

                    18448e9c10d14fe855fd05a160623f7c

                    SHA1

                    a19bf0eebea976f604a01e56cd261e470b4bb361

                    SHA256

                    22abe2629f9f1530ed7c0af143164eea20e813c0d048a3baed8bd674401b6a6d

                    SHA512

                    fdf3f851659bab7f1b29f1288c579d2e4c8c90ded19e9ebb62e1a2e3518ad4a84f9ba8655526ae67f701a2f5d9eb1a6a258de94c198b7dbc9c8f8e263a912c57

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                    Filesize

                    1.6MB

                    MD5

                    823a555c83f402327be1809edf40b127

                    SHA1

                    916879f882b7d46f0b7e9094a3eb0eb7b5157c09

                    SHA256

                    ee60e471f8733a061da6d63d0c9cd3d8cd83cd9e73db4690af54a2a2eaef087b

                    SHA512

                    77dc35afcd7d66e334e4d91b315bfe41f472347602d695aecbb9b7fdf2742b3eed434eaa72d5b010b6032a4db3e0fddba8b6a7b96eaf5c3c850e1495b34e972e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                    Filesize

                    9.5MB

                    MD5

                    2588bbaeaea0e0bddbad1d0d5b7fad27

                    SHA1

                    e4021a529e5cbd349d26e25a6bd333e0efe05162

                    SHA256

                    4017e9d2dadefa4b39213c393a90de00b2f23ed929f712f812689dd65ddd5ea2

                    SHA512

                    1e15114f0ac05d5a59c9994f25518598ca77c6570bbcbf57a4058e8e7d0c321d7d65c6f4b0ec1956483014768e2e7ca6839943352ce861738e7046e7649d1a4b

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                    Filesize

                    9.5MB

                    MD5

                    5bfc942c300ba3da772cac66d33d69e1

                    SHA1

                    724ebbacefe0bbecdb21d65c62e158d59927cfbf

                    SHA256

                    c1b1eead93af817de8ecd67f6f0405488cd4714d3a28044e415e16ffd0a32b52

                    SHA512

                    9fb7d808658d848d88d241de7b021ccf0d7edf3c7ad99c4357d76b9938c6201a409ae8b251a203ccfdc66d2f9ba87caac54c340e3423684fb7479a7a338dac0b

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                    Filesize

                    9.5MB

                    MD5

                    22a9c2c0973dca9ac05899f32f381651

                    SHA1

                    a5967fbf41e9d9b0342c769e37c9cb81eac6a745

                    SHA256

                    1005a00774dfce85b374617dc964db1e2f713458e6e2edcbe6d1145b7d889631

                    SHA512

                    01db9526a688cf8ac332cb815b92aee22b3a815ab36d59b5fccd14eb03aed482b4de17dc861453cf4f8ecf561e70229e050941fc77739464ba437668253bd171

                  • memory/3668-3-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/3668-421-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/3668-420-0x0000000000500000-0x0000000000ACA000-memory.dmp

                    Filesize

                    5.8MB

                  • memory/3668-14-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/3668-400-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/3668-12-0x0000000000500000-0x0000000000ACA000-memory.dmp

                    Filesize

                    5.8MB

                  • memory/3668-426-0x0000000000500000-0x0000000000ACA000-memory.dmp

                    Filesize

                    5.8MB

                  • memory/3668-2642-0x0000000010000000-0x0000000010030000-memory.dmp

                    Filesize

                    192KB

                  • memory/3668-2641-0x0000000000500000-0x0000000000ACA000-memory.dmp

                    Filesize

                    5.8MB