Analysis
-
max time kernel
129s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 04:54
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_62c6ba9535cf5dfc5b894a20f49e4670.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_62c6ba9535cf5dfc5b894a20f49e4670.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_62c6ba9535cf5dfc5b894a20f49e4670.exe
-
Size
600KB
-
MD5
62c6ba9535cf5dfc5b894a20f49e4670
-
SHA1
ba542016ea2702116a8a882fc65a22391150aca9
-
SHA256
64973d4e4f31914f027b731cfba25ed690827104774f9c768770290738293a2e
-
SHA512
2991646db1a499e2e82d80bdfbc9f324c5333ca481c6da0a0a64d9b8d00d066e41d182806bb437aeaffc8c07f99ecd1f1007ef4b7fb2da9190bcdff37d13ff1c
-
SSDEEP
6144:hKWlw1Dx+iASQFfCEv2YUMNJlaJuNlK17Y4c83fhysVufBn597NX27u:h7lw1DxV5QFfXeYU43fiysgfBnnl27u
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral1/files/0x00070000000174ac-6.dat revengerat -
Executes dropped EXE 1 IoCs
pid Process 2072 ocs_v71a.exe -
Loads dropped DLL 2 IoCs
pid Process 1680 JaffaCakes118_62c6ba9535cf5dfc5b894a20f49e4670.exe 1680 JaffaCakes118_62c6ba9535cf5dfc5b894a20f49e4670.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_62c6ba9535cf5dfc5b894a20f49e4670.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\CurrentPatchLevel firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2848 firefox.exe Token: SeDebugPrivilege 2848 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2848 firefox.exe 2848 firefox.exe 2848 firefox.exe 2848 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2848 firefox.exe 2848 firefox.exe 2848 firefox.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1680 JaffaCakes118_62c6ba9535cf5dfc5b894a20f49e4670.exe 2072 ocs_v71a.exe 2072 ocs_v71a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1680 wrote to memory of 2072 1680 JaffaCakes118_62c6ba9535cf5dfc5b894a20f49e4670.exe 30 PID 1680 wrote to memory of 2072 1680 JaffaCakes118_62c6ba9535cf5dfc5b894a20f49e4670.exe 30 PID 1680 wrote to memory of 2072 1680 JaffaCakes118_62c6ba9535cf5dfc5b894a20f49e4670.exe 30 PID 1680 wrote to memory of 2072 1680 JaffaCakes118_62c6ba9535cf5dfc5b894a20f49e4670.exe 30 PID 2072 wrote to memory of 2880 2072 ocs_v71a.exe 31 PID 2072 wrote to memory of 2880 2072 ocs_v71a.exe 31 PID 2072 wrote to memory of 2880 2072 ocs_v71a.exe 31 PID 2880 wrote to memory of 2848 2880 firefox.exe 32 PID 2880 wrote to memory of 2848 2880 firefox.exe 32 PID 2880 wrote to memory of 2848 2880 firefox.exe 32 PID 2880 wrote to memory of 2848 2880 firefox.exe 32 PID 2880 wrote to memory of 2848 2880 firefox.exe 32 PID 2880 wrote to memory of 2848 2880 firefox.exe 32 PID 2880 wrote to memory of 2848 2880 firefox.exe 32 PID 2880 wrote to memory of 2848 2880 firefox.exe 32 PID 2880 wrote to memory of 2848 2880 firefox.exe 32 PID 2880 wrote to memory of 2848 2880 firefox.exe 32 PID 2880 wrote to memory of 2848 2880 firefox.exe 32 PID 2880 wrote to memory of 2848 2880 firefox.exe 32 PID 2848 wrote to memory of 2636 2848 firefox.exe 33 PID 2848 wrote to memory of 2636 2848 firefox.exe 33 PID 2848 wrote to memory of 2636 2848 firefox.exe 33 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 PID 2848 wrote to memory of 2472 2848 firefox.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62c6ba9535cf5dfc5b894a20f49e4670.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62c6ba9535cf5dfc5b894a20f49e4670.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\OCS\ocs_v71a.exeC:\Users\Admin\AppData\Local\Temp\OCS\ocs_v71a.exe -install -1392864 -dcude -daffe1dfa5754f43a24f366eae09bf07 - -de -lpqoiegszycfwvet -3935002⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" http://www.download-sponsor.de/exitdownload/thankyou.php?pid=dcude&cid=1392864&appname=[APPNAME]&cbstate=&uid=e61c80a9-cf1f-415f-9b97-419c893c207c&sid=daffe1dfa5754f43a24f366eae09bf07&scid=&source=de&language=en-cl&cdata=utyp-31.ua-66697265666f782e657865.userid-3231373232613339643366633165643637633538666632323⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" http://www.download-sponsor.de/exitdownload/thankyou.php?pid=dcude&cid=1392864&appname=[APPNAME]&cbstate=&uid=e61c80a9-cf1f-415f-9b97-419c893c207c&sid=daffe1dfa5754f43a24f366eae09bf07&scid=&source=de&language=en-cl&cdata=utyp-31.ua-66697265666f782e657865.userid-3231373232613339643366633165643637633538666632324⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2848.0.522389155\684119675" -parentBuildID 20221007134813 -prefsHandle 1204 -prefMapHandle 1168 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {da554638-a62b-4a3a-861d-72643d4f014e} 2848 "\\.\pipe\gecko-crash-server-pipe.2848" 1316 114d5e58 gpu5⤵PID:2636
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2848.1.941594190\670021961" -parentBuildID 20221007134813 -prefsHandle 1488 -prefMapHandle 1484 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f2f7fa2-70c0-44da-8782-1a81267e2740} 2848 "\\.\pipe\gecko-crash-server-pipe.2848" 1500 fefa958 socket5⤵PID:2472
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2848.2.850875051\1514419342" -childID 1 -isForBrowser -prefsHandle 2080 -prefMapHandle 2076 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f3f2a59-6158-4e1a-be67-5996f5d10b76} 2848 "\\.\pipe\gecko-crash-server-pipe.2848" 2092 1a088958 tab5⤵PID:2932
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2848.3.1617634129\519997922" -childID 2 -isForBrowser -prefsHandle 2796 -prefMapHandle 2792 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d061e538-c3b8-4fbb-982d-58bc455597e6} 2848 "\\.\pipe\gecko-crash-server-pipe.2848" 2808 1ce0f158 tab5⤵PID:1868
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2848.4.311769908\1982887594" -childID 3 -isForBrowser -prefsHandle 3828 -prefMapHandle 3416 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {21a9d903-a111-4c25-8beb-e39a4aca3ab1} 2848 "\\.\pipe\gecko-crash-server-pipe.2848" 3840 1d52b258 tab5⤵PID:2716
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2848.5.594203093\693432065" -childID 4 -isForBrowser -prefsHandle 3948 -prefMapHandle 3952 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {74141637-6916-4671-a76c-80c45c14f891} 2848 "\\.\pipe\gecko-crash-server-pipe.2848" 3936 21587058 tab5⤵PID:2980
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2848.6.2069861149\1402365034" -childID 5 -isForBrowser -prefsHandle 4100 -prefMapHandle 4104 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0846ddd6-1d5f-432a-8b2a-628538f6a66f} 2848 "\\.\pipe\gecko-crash-server-pipe.2848" 4084 20675458 tab5⤵PID:2696
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2848.7.782181299\1272131422" -childID 6 -isForBrowser -prefsHandle 1864 -prefMapHandle 1856 -prefsLen 27487 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {429a1f8f-6605-4041-ba77-7655d0e1accf} 2848 "\\.\pipe\gecko-crash-server-pipe.2848" 2416 e69958 tab5⤵PID:2672
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\activity-stream.discovery_stream.json.tmp
Filesize26KB
MD567b2353b50a86588da7ebcd884ba1c66
SHA1d590152e5a3674bdaf20bc3fb8fd009055a6c55d
SHA25620d56894693246af237600c4e5ead845bd5d302c25d5a33897da1eacc39e1709
SHA51274041d6c1538c7dfa58d9f4c6070686e98d02884ad767337ef04c98208933f2e784fe979c83fed5a80a089471f747c34dacf5bd10c84c95f7716102bccc16401
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
Filesize
91B
MD5e9788ff7a9d45bfad9a9a0056664bc08
SHA1032aaf2d06b439dbcc88cde8d71d7d014c69c121
SHA256797e03e3b2df3918151403aca1f8801f4b329825fba0ec01200401c8074e2220
SHA5127829fe3132b1f097c626613809997cadbcc52a0b2bed28820255a5c06871603114233f63daae541b991562a36d410e4b25786ce7cf102523ed90c24d3bb2def0
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\datareporting\glean\db\data.safe.bin
Filesize1KB
MD527bfd87ad480ccddafdf4e8e03c67051
SHA1d1cb252d2ef8420bf903470de7a6ab329401f67a
SHA2568d1b66cd569f3fe30e125162a9cb42c8d58e4266138f317e6f7271bd0c2fe1e5
SHA512f08b3cce37fb6d4d4cef2edf877788f80e3ea8e61f329bb2394a9254ba5c36080cf10bac3a9d60b230772ecf6dde598108aefa0cd0c3c095e0f2d18b1ce321dd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5dda43c9e487b49851ff50113dc8b58db
SHA1a18eedc2fe6cc7452ad78ad058bc49a2873e8ab4
SHA2563fefccd85bead97d6b2a745831654506a5e257e2af709d41bb347a937946635e
SHA5121f4c3325716dceb296ee9a0b73c845226618f8cf0655b659ab23a94d4b962ed0529e2182c60bdbc646939343e234287486c15c4909a0add52fa1bd868c5d4d0c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\datareporting\glean\pending_pings\07fad61c-8703-417c-a89f-6450c3088c96
Filesize745B
MD51b0e5d68bc7a3d3570dfc35b6f0332c5
SHA101a7ec7b07d019efe4eb5e096eb85e962de6f709
SHA256d0cece8484c84672e9f759239669f4491c2f8de4eb0a7f7ea114950a7716a9c1
SHA51258b6b0660152a4f32bd8b4b8f443ed6dfde80fcd51cbc33f65f477a361270f4befb5306c6ad5c60e4aadaf944b7d44af31239384b528e4313b88fbb650a6561f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\datareporting\glean\pending_pings\60003713-9bc3-4f01-b51a-5bf8830bedcb
Filesize12KB
MD50b5d3483c547b6dc4b89ebba7f3813e8
SHA1793e731933e5778d736b00708c926380110055f3
SHA2566e8c86537337a9d064b5ff62bb298c5a5ed2dde7e770a9a309b9d920019e5242
SHA5127afa01a3ab200b5670f6bb46ac9d8d5f64519f976cd150845d4400cfbdb5dc1702ead7dbeca6c9a38d64ad6cba2758b372a32e12a53d1b9f5c56bb270d98d75f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD57613197d2c7b72118f3cb42f77ad2d80
SHA1322b997a0f19163fa581c6d62b9024ee47ae7c37
SHA256cd012f5f5169d70067e35babc337414d747cda6000849ccf41ba6984d1e6e9a8
SHA512c6d1475a977cbe1ceb83e46c9628a2b13eb6233edea1e2066b72feab78e0b550b969064cedb1d615c64c30619e09c27ab91c76d8ae44ef01cb2d90406b20b87f
-
Filesize
6KB
MD5f0437005b0146405b83efcdc50e5b5cb
SHA1075beda0a84d738880f85105d1ab38eba7a53265
SHA256a9d45ed8a581ac7407333aba40ec055d0a8ea219625867ebd05bd01ef6269159
SHA5129ac9fe43cda83340e5dd021f16cfcf4a4d0c4031337c7ccae841e084411d1a3b71d3b3417e0f94d07d356127ce7deda7c39d9ada8378aa9ba9e522c0db1ce1f9
-
Filesize
6KB
MD57e6bf0b87bb9887cc73fdeea577b53a2
SHA1145016256d9a250e4adf7eed6d6a2a7c527198b0
SHA2560d60db761a35bb63923a9de48d7a88b641dc3b40bbed2c66729e15ef3a8840d9
SHA512c7b0bf765630968c3fd1641d86eaac2e3e667dd54adddfc52384a88d20c9fc26146c1a9b803c4071f0d23a49987d9a29a226fae5cede8989dff98801098aa8de
-
Filesize
7KB
MD5ecb2058c95a35d389a01eceeaaea3a5d
SHA10a8eb27cbf41b70e1f40def018d02dc7f46128c1
SHA256772db152dcf08dbaef5028457a9a2954d96dd593669f4218b6757dd5b689868d
SHA5128bed914b4e7de49c2dc6faa6934572863f84e911cc8d6e0dfc254583ee5127f803e4e894c2d704949b54b0d8f4a5569297577e4ab02cb357198b215e5c2ef55f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD58512e70b0203951ae9f7fff4e49e66d0
SHA1ee72d47961bf97ed0532dea4acf103ed9e11577f
SHA2560f7ad1e2e3861876cf02fc6826aef490b6ecd6d15f62c5da4bf35b7b5212bdfa
SHA512f7f220eb17d2504e979913bc38cd4999665a216adfb1a32cff8545da35330cc7ba0a2289f709d76c787517c658a70a4b51455db9727eb0177139fd4b4b02eb53
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\sessionstore-backups\recovery.jsonlz4
Filesize2KB
MD55087e06797a5363f10a819e36cf36021
SHA1bd20f58e934a6b3a132e46030b3a62a7cad0d73e
SHA2561b2c2fc9ea9bba75c55a98dfb8ac167209bb29cdc4793a4aea13fb536bf2e867
SHA5127f958a54fa5b3e44f4c842f8bd5da7203b9232ea676b9134a1b6463f143cb42527a50e5cf967c8fea0bc6c0680a1daa1728513cff77d95917d7dab2fe4ca3ab9
-
Filesize
288KB
MD5317ec5f92cfbf04a53e8125b66b3b4af
SHA116068b8977b4dc562ae782d91bc009472667e331
SHA2567612ef3877c3e4e305a6c22941141601b489a73bc088622a40ebd93bee25bae5
SHA512ed772da641a5c128677c4c285c648c1d8e539c34522b95c14f614797bb0d188571c7c257441d45598809aa3f8b4690bd53230282726e077c86c8d9fe71c1db65