Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2025 18:21
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_42666e61f8c187a3e1881f9fcf99c508.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_42666e61f8c187a3e1881f9fcf99c508.dll
-
Size
392KB
-
MD5
42666e61f8c187a3e1881f9fcf99c508
-
SHA1
5d92eacf49b4a501190caaa2b62be404bcc56983
-
SHA256
5c2c5645b8423fefc02c2fc73a0d24a0a18d3258c64a7ba39cbee1691c8f1708
-
SHA512
c478c719e2d93eea72e462a899e4b7252e554742f563a3845da5725543789870572e72306eb9df345e4596d1a139dc7abd0e84b321edba11ece4eba8e194f9a5
-
SSDEEP
6144:BdSOvikWQ4/nL4+sEBC6mywRw/YgnX+I9ABFe:fikWbj5sEBCTywiKIiBFe
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 4 IoCs
pid Process 208 rundll32mgr.exe 4800 rundll32mgrmgr.exe 2740 WaterMark.exe 32 WaterMark.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgrmgr.exe rundll32mgr.exe File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/4800-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4800-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2740-55-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2740-43-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/208-40-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4800-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4800-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4800-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4800-13-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/4800-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4800-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2740-66-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2740-67-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px7242.tmp rundll32mgrmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgrmgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgrmgr.exe File opened for modification C:\Program Files (x86)\Microsoft\px7251.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 3 IoCs
pid pid_target Process procid_target 3372 2968 WerFault.exe 88 2684 32 WerFault.exe 87 2296 2280 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgrmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31158504" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1866867696" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1868742856" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{9ADC98E3-DCDB-11EF-9361-FA9F886F8D04} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1866711507" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31158504" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1868742856" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31158504" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31158504" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444767097" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{9ADA37BB-DCDB-11EF-9361-FA9F886F8D04} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2740 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2628 iexplore.exe 3340 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2628 iexplore.exe 2628 iexplore.exe 3340 iexplore.exe 3340 iexplore.exe 1152 IEXPLORE.EXE 1152 IEXPLORE.EXE 3992 IEXPLORE.EXE 3992 IEXPLORE.EXE 1152 IEXPLORE.EXE 1152 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 4 IoCs
pid Process 4800 rundll32mgrmgr.exe 208 rundll32mgr.exe 2740 WaterMark.exe 32 WaterMark.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 4376 wrote to memory of 2280 4376 rundll32.exe 82 PID 4376 wrote to memory of 2280 4376 rundll32.exe 82 PID 4376 wrote to memory of 2280 4376 rundll32.exe 82 PID 2280 wrote to memory of 208 2280 rundll32.exe 83 PID 2280 wrote to memory of 208 2280 rundll32.exe 83 PID 2280 wrote to memory of 208 2280 rundll32.exe 83 PID 208 wrote to memory of 4800 208 rundll32mgr.exe 85 PID 208 wrote to memory of 4800 208 rundll32mgr.exe 85 PID 208 wrote to memory of 4800 208 rundll32mgr.exe 85 PID 4800 wrote to memory of 2740 4800 rundll32mgrmgr.exe 86 PID 4800 wrote to memory of 2740 4800 rundll32mgrmgr.exe 86 PID 4800 wrote to memory of 2740 4800 rundll32mgrmgr.exe 86 PID 208 wrote to memory of 32 208 rundll32mgr.exe 87 PID 208 wrote to memory of 32 208 rundll32mgr.exe 87 PID 208 wrote to memory of 32 208 rundll32mgr.exe 87 PID 2740 wrote to memory of 2968 2740 WaterMark.exe 88 PID 2740 wrote to memory of 2968 2740 WaterMark.exe 88 PID 2740 wrote to memory of 2968 2740 WaterMark.exe 88 PID 2740 wrote to memory of 2968 2740 WaterMark.exe 88 PID 2740 wrote to memory of 2968 2740 WaterMark.exe 88 PID 2740 wrote to memory of 2968 2740 WaterMark.exe 88 PID 2740 wrote to memory of 2968 2740 WaterMark.exe 88 PID 2740 wrote to memory of 2968 2740 WaterMark.exe 88 PID 2740 wrote to memory of 2968 2740 WaterMark.exe 88 PID 2740 wrote to memory of 2628 2740 WaterMark.exe 95 PID 2740 wrote to memory of 2628 2740 WaterMark.exe 95 PID 2740 wrote to memory of 3340 2740 WaterMark.exe 96 PID 2740 wrote to memory of 3340 2740 WaterMark.exe 96 PID 3340 wrote to memory of 3992 3340 iexplore.exe 97 PID 3340 wrote to memory of 3992 3340 iexplore.exe 97 PID 3340 wrote to memory of 3992 3340 iexplore.exe 97 PID 2628 wrote to memory of 1152 2628 iexplore.exe 98 PID 2628 wrote to memory of 1152 2628 iexplore.exe 98 PID 2628 wrote to memory of 1152 2628 iexplore.exe 98
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_42666e61f8c187a3e1881f9fcf99c508.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_42666e61f8c187a3e1881f9fcf99c508.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\SysWOW64\rundll32mgrmgr.exeC:\Windows\SysWOW64\rundll32mgrmgr.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:2968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2968 -s 2047⤵
- Program crash
PID:3372
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2628 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1152
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3340 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3992
-
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
PID:32 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 32 -s 2805⤵
- Program crash
PID:2684
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2280 -s 6083⤵
- Program crash
PID:2296
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 32 -ip 321⤵PID:816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2968 -ip 29681⤵PID:3576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2280 -ip 22801⤵PID:3252
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD565ff4e1a660b03c192195dc09416d8a8
SHA1c8e9c1b5d0e74e2f581eaa06d77db42ddb2b24b9
SHA25625f890730498e80c6b85f0ca869917f45af6cadbb427695a615181eac3285dc2
SHA5123efa3c79d74861659b4e6e97b362fb4943eeae2e81425029bbf407fb2c4c914bc2d2b43bc8164e9ed050cdb24f411a8582e086eb3557227ad79ec2256c5a52ba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD52a0200c8aacb3232462388815b0b413a
SHA150ad87a020a396bddb1b610047eac48cde9f0e10
SHA2563ffca35744311b6bb7b2bf147536d206c806e9b8387ced4cb450b5f73161b427
SHA512d9e8eec7627e77b1afaf243eeb7b720bb4830f269cf3a4774d120d28bbebca232c55a04363a7df7e4893d41637e5a538d88bf758572c164072cecc73ae5beebb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD591bde962ca8f0422607eab442ee44e5f
SHA14a4f901be7920e2395ef72c34a2ced1d61f3b7c0
SHA256f59c0e6c64e7818430eb8ee66b9250b699e27d09cd4d77ce87a39dd41dc42be4
SHA512375ad672b098e7073f3d4963c6ed982e8702a77b92263c01e5a2f0d6d3247dd12def58145c64f2eb071d91ad84cabd1997ca801b0139921cc3a9ea4ed3eb5ab6
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9ADA37BB-DCDB-11EF-9361-FA9F886F8D04}.dat
Filesize3KB
MD5f629724da7c53734eb96caee18b54b29
SHA137a1f04e671150912fcfaa455d46dc5a57ab84b6
SHA256a7dcaa37a50e452e48dd7b6a3000bae658a4d82e095382277903f12792cc26f1
SHA51284fec522fbe73c18b059fca365e17b7c05dd97814f3978f2b6069c3695eb6d58ad7fdb480ac0430ea6d7a4093e6fe7d4dcadf9519f5c91bcdef1f37159d90f9d
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9ADC98E3-DCDB-11EF-9361-FA9F886F8D04}.dat
Filesize5KB
MD5247a5f8df4c7738ef0fc628a126c501d
SHA1adbe0a771dbd3460899f68c829640dd075f0219b
SHA256420cb91a98bc46da7267f06b8133ce6a409037ee29100d586028eeaf3712b0ba
SHA5128e9fe2231db732728ad1b9d87efeddbba89b36060d2d57fa2bbf1b4bbf7cff902258f50a0366b49788a380feca72679004a0b11acd31cd998e4d81b661364ec8
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
353KB
MD576e85689885580b9975504c664a97a08
SHA1426e3aa560c4f220763003e420ff70607c0ff79f
SHA2565de2e5901dc1e8a8e386ebecd59b015cba0822af2cb5fe31beb77f8e3348dff4
SHA51219f941926710e53b621e831179ca0a9da9feb07645f49c14b01acde502b80788b4d2392c68b56fd7d1b45d9eba693040e8a998379dbcb203433871afbed37101
-
Filesize
175KB
MD5fe6bdfb690990c611819824f9c399b99
SHA1dcf9e9eccb5fe063c54e2a060e2902c5a553965b
SHA256a8cbc975cfe1494a87696702ee999d09cb77d933a14debd957d7a38848651c7d
SHA51257ae5917715bbcb57e34aca387018ee5c9b51bb8e026992b6c83c796c7e779a8ee8b8c55183797f288b3dc530e7bf40ed9031640c2c5fbf2f030e3ce15613205