Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 05:49
Static task
static1
Behavioral task
behavioral1
Sample
e021f09db553734f541847a0d3346e3c_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e021f09db553734f541847a0d3346e3c_JaffaCakes118.exe
-
Size
1.7MB
-
MD5
e021f09db553734f541847a0d3346e3c
-
SHA1
af795f0d22319553e173b9554524348aa34e3eba
-
SHA256
bb7a7cda5878510a3ac0d0fbc4a5a80c7c488eecd3fd55506cc8cb05e329837a
-
SHA512
f5cb870b8d5542c5c13683bc24f2266ce4e4005936be90016d293a846177519cae55d66bec38efa4c010674f6c3e5a9866ce5bafe4ee04d8df1327f894e754e9
-
SSDEEP
12288:jdaoLD0VJmf4BEFXXXxxffoj09jApWCmnkw5Q9hBTfX/GpakboM4DepeSEQdReSd:jdaoLr4BEhXbZNApyQhO0koBDixNGgH
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 4028 e021f09db553734f541847a0d3346e3c_JaffaCakes118mgr.exe 1552 WaterMark.exe -
resource yara_rule behavioral2/memory/4028-9-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/4028-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4028-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4028-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4028-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4028-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4028-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4028-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1552-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1552-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1552-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1552-46-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1552-49-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1552-52-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px87CD.tmp e021f09db553734f541847a0d3346e3c_JaffaCakes118mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe e021f09db553734f541847a0d3346e3c_JaffaCakes118mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe e021f09db553734f541847a0d3346e3c_JaffaCakes118mgr.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\wmsetup.log e021f09db553734f541847a0d3346e3c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 712 3280 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e021f09db553734f541847a0d3346e3c_JaffaCakes118mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e021f09db553734f541847a0d3346e3c_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31148944" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2474717015" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2476279726" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{BF239074-B783-11EF-B9D5-FAA11E730504} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31148944" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31148944" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31148944" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2474717015" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2474717015" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31148944" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{BF25F2B4-B783-11EF-B9D5-FAA11E730504} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31148944" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2476279726" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2474717015" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440661169" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1552 WaterMark.exe 1552 WaterMark.exe 1552 WaterMark.exe 1552 WaterMark.exe 1552 WaterMark.exe 1552 WaterMark.exe 1552 WaterMark.exe 1552 WaterMark.exe 1552 WaterMark.exe 1552 WaterMark.exe 1552 WaterMark.exe 1552 WaterMark.exe 1552 WaterMark.exe 1552 WaterMark.exe 1552 WaterMark.exe 1552 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1552 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2844 iexplore.exe 1460 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1460 iexplore.exe 1460 iexplore.exe 2844 iexplore.exe 2844 iexplore.exe 4420 IEXPLORE.EXE 4420 IEXPLORE.EXE 1360 IEXPLORE.EXE 1360 IEXPLORE.EXE 4420 IEXPLORE.EXE 4420 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4028 e021f09db553734f541847a0d3346e3c_JaffaCakes118mgr.exe 1552 WaterMark.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3220 wrote to memory of 4028 3220 e021f09db553734f541847a0d3346e3c_JaffaCakes118.exe 82 PID 3220 wrote to memory of 4028 3220 e021f09db553734f541847a0d3346e3c_JaffaCakes118.exe 82 PID 3220 wrote to memory of 4028 3220 e021f09db553734f541847a0d3346e3c_JaffaCakes118.exe 82 PID 4028 wrote to memory of 1552 4028 e021f09db553734f541847a0d3346e3c_JaffaCakes118mgr.exe 83 PID 4028 wrote to memory of 1552 4028 e021f09db553734f541847a0d3346e3c_JaffaCakes118mgr.exe 83 PID 4028 wrote to memory of 1552 4028 e021f09db553734f541847a0d3346e3c_JaffaCakes118mgr.exe 83 PID 1552 wrote to memory of 3280 1552 WaterMark.exe 84 PID 1552 wrote to memory of 3280 1552 WaterMark.exe 84 PID 1552 wrote to memory of 3280 1552 WaterMark.exe 84 PID 1552 wrote to memory of 3280 1552 WaterMark.exe 84 PID 1552 wrote to memory of 3280 1552 WaterMark.exe 84 PID 1552 wrote to memory of 3280 1552 WaterMark.exe 84 PID 1552 wrote to memory of 3280 1552 WaterMark.exe 84 PID 1552 wrote to memory of 3280 1552 WaterMark.exe 84 PID 1552 wrote to memory of 3280 1552 WaterMark.exe 84 PID 1552 wrote to memory of 2844 1552 WaterMark.exe 88 PID 1552 wrote to memory of 2844 1552 WaterMark.exe 88 PID 1552 wrote to memory of 1460 1552 WaterMark.exe 89 PID 1552 wrote to memory of 1460 1552 WaterMark.exe 89 PID 2844 wrote to memory of 4420 2844 iexplore.exe 91 PID 2844 wrote to memory of 4420 2844 iexplore.exe 91 PID 2844 wrote to memory of 4420 2844 iexplore.exe 91 PID 1460 wrote to memory of 1360 1460 iexplore.exe 90 PID 1460 wrote to memory of 1360 1460 iexplore.exe 90 PID 1460 wrote to memory of 1360 1460 iexplore.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\e021f09db553734f541847a0d3346e3c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e021f09db553734f541847a0d3346e3c_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Users\Admin\AppData\Local\Temp\e021f09db553734f541847a0d3346e3c_JaffaCakes118mgr.exeC:\Users\Admin\AppData\Local\Temp\e021f09db553734f541847a0d3346e3c_JaffaCakes118mgr.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵PID:3280
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3280 -s 2085⤵
- Program crash
PID:712
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:17410 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4420
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1460 CREDAT:17410 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1360
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 3280 -ip 32801⤵PID:3912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD587f8376b71b1fd35da4b511eff055888
SHA10c55fba0aa699282bbe4d129dd0ba16d4e377ce9
SHA256a1383ed3b4f8967fb19f5b16bfe41eb3242b296ffc06c1098fbe1d1a04a7003f
SHA5128556ed20a3d9daf8f74b2eceaab6a3773b69d5c9524ba8dbb8af1ad64b2235165e487c41646e357be5906aaa7f0f4c57ff8dc9ea2acc0c87f443d3ad083c9031
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD540f4f4eff077e3d12f283efeb2417fbc
SHA18b7792369012fe974fd5b2b2b20274c202c41a0d
SHA2562aba52df9bfa1721730b6445cb12370d4d08d6a2282b484fc382aa708f46b245
SHA512e7a4dd3bdd30079d48eaae8fc58837f73135959c72b89a4cbde62713fa0bd34a3040f5f17655b487fde5983c6a0e9bc8df53c4a771019e84b6869963091d9e44
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5e36aa186733f4840a4ce96747765f0c4
SHA1ac284c2c05ec52c31111d5c416abd2663eb04395
SHA256f6fa01d9389a3499abc76a0bab2c62672e9ccd8f280cf266a40cbaf5ac9d740c
SHA51228ff32275c77b883320c707f151a4c48b097f61985999d250b1d7805467a38100835469699b5f13b08dae1e6876af3fc7e0afe7055fcfc41849f97841328161d
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BF239074-B783-11EF-B9D5-FAA11E730504}.dat
Filesize5KB
MD5671b0aaf35c4413a3531e2323c072c8e
SHA15ac1757a414e7b5f34f9a3467753229611962723
SHA256e77aafe829740d03340930d62029c14d243670ab43aa9f94347df0a8ff9533c4
SHA5129048f64fec669364e1d49e4ceb9e8fc316385a35e88bcff2b58753efc1ac56451f398038fa2086ca1720651040b9a4aba11750120749ec10c2756c2c20c1abf3
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BF25F2B4-B783-11EF-B9D5-FAA11E730504}.dat
Filesize3KB
MD5e42b87a518dda963d4cc598c60593904
SHA1ea715bff99b581d0dfd5792507291b8f4ea043de
SHA2569e290772f48464767594bc560d56cd8f6636b9f449bc2bddfff69cb05d845503
SHA512e256eaf55cb885e6b00042f4794dd2f5deb754352789bbb015738a05d71b2a12132749a47902db593cdbbf04b23fe435db8a28115c060d52904af9371929173b
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
59KB
MD50e0f0ae845d89c22bb6385f64a6b85fd
SHA10f3f1e7f18ab81572c5ce938d3880d4a5d7100ac
SHA2565a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd
SHA512baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350