Analysis
-
max time kernel
3s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 10:20
Static task
static1
Behavioral task
behavioral1
Sample
d300e14a2f6a452d482f9edfdaf8d8cc28f401dfe36f7d118c9a0ff844b1a38f.dll
Resource
win7-20240729-en
General
-
Target
d300e14a2f6a452d482f9edfdaf8d8cc28f401dfe36f7d118c9a0ff844b1a38f.dll
-
Size
284KB
-
MD5
7f84c5da3178763ada09b7891c7fae1d
-
SHA1
6ffb94ca2a7884739c047fdf276a25b70143d63d
-
SHA256
d300e14a2f6a452d482f9edfdaf8d8cc28f401dfe36f7d118c9a0ff844b1a38f
-
SHA512
c4ff8fcd04eb2d89d6f7917b5db85a9c549b45faec03bcc0f9dc508dc768a788a6c846cd725690790debf9232bb589da332094ba02c8a8dba7ef6889b00a0487
-
SSDEEP
6144:dMqWfdNAF0/p8O456wg+RFxj3OWmgvWruTyOQMYM:GqWfdNAqpV45a+FxLmb5MYM
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 6 IoCs
Processes:
rundll32mgr.exerundll32mgrmgr.exeWaterMark.exeWaterMark.exeWaterMarkmgr.exeWaterMark.exepid process 468 rundll32mgr.exe 3980 rundll32mgrmgr.exe 3352 WaterMark.exe 2568 WaterMark.exe 2280 WaterMarkmgr.exe 2188 WaterMark.exe -
Drops file in System32 directory 2 IoCs
Processes:
rundll32mgr.exerundll32.exedescription ioc process File created C:\Windows\SysWOW64\rundll32mgrmgr.exe rundll32mgr.exe File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Processes:
resource yara_rule behavioral2/memory/468-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2280-70-0x0000000000400000-0x000000000042B000-memory.dmp upx behavioral2/memory/3352-68-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2280-73-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2568-67-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2568-52-0x0000000000400000-0x000000000044B000-memory.dmp upx behavioral2/memory/3980-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/468-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/468-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3980-31-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/468-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/468-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/468-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/468-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3352-89-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2568-88-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3352-91-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 10 IoCs
Processes:
WaterMark.exerundll32mgr.exerundll32mgrmgr.exeWaterMarkmgr.exeWaterMark.exeWaterMark.exedescription ioc process File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File opened for modification C:\Program Files (x86)\Microsoft\pxC302.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\pxC321.tmp rundll32mgrmgr.exe File opened for modification C:\Program Files (x86)\Microsoft\pxC38E.tmp WaterMarkmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgrmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe WaterMarkmgr.exe -
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process 4572 4024 WerFault.exe 3040 2196 WerFault.exe svchost.exe 3616 1760 WerFault.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
WaterMarkmgr.exeWaterMark.exerundll32.exerundll32mgr.exerundll32mgrmgr.exeWaterMark.exeWaterMark.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMarkmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgrmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
Processes:
iexplore.exeiexplore.exeiexplore.exeiexplore.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
Processes:
WaterMark.exeWaterMark.exeWaterMark.exepid process 2568 WaterMark.exe 2568 WaterMark.exe 3352 WaterMark.exe 3352 WaterMark.exe 2568 WaterMark.exe 2568 WaterMark.exe 3352 WaterMark.exe 3352 WaterMark.exe 2188 WaterMark.exe 2188 WaterMark.exe 2188 WaterMark.exe 2188 WaterMark.exe 2568 WaterMark.exe 3352 WaterMark.exe 2568 WaterMark.exe 3352 WaterMark.exe 2568 WaterMark.exe 2568 WaterMark.exe 3352 WaterMark.exe 3352 WaterMark.exe 2568 WaterMark.exe 2568 WaterMark.exe 3352 WaterMark.exe 3352 WaterMark.exe 2568 WaterMark.exe 2568 WaterMark.exe 3352 WaterMark.exe 3352 WaterMark.exe 2568 WaterMark.exe 2568 WaterMark.exe 3352 WaterMark.exe 3352 WaterMark.exe 2568 WaterMark.exe 2568 WaterMark.exe 3352 WaterMark.exe 3352 WaterMark.exe 2188 WaterMark.exe 2188 WaterMark.exe 2188 WaterMark.exe 2188 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
rundll32.exeWaterMark.exeWaterMark.exeWaterMark.exedescription pid process Token: SeDebugPrivilege 2336 rundll32.exe Token: SeDebugPrivilege 2568 WaterMark.exe Token: SeDebugPrivilege 3352 WaterMark.exe Token: SeDebugPrivilege 2188 WaterMark.exe -
Suspicious use of UnmapMainImage 6 IoCs
Processes:
rundll32mgr.exerundll32mgrmgr.exeWaterMark.exeWaterMark.exeWaterMarkmgr.exeWaterMark.exepid process 468 rundll32mgr.exe 3980 rundll32mgrmgr.exe 2568 WaterMark.exe 3352 WaterMark.exe 2280 WaterMarkmgr.exe 2188 WaterMark.exe -
Suspicious use of WriteProcessMemory 58 IoCs
Processes:
rundll32.exerundll32.exerundll32mgr.exerundll32mgrmgr.exeWaterMark.exeWaterMark.exeWaterMarkmgr.exeWaterMark.exedescription pid process target process PID 4772 wrote to memory of 2336 4772 rundll32.exe rundll32.exe PID 4772 wrote to memory of 2336 4772 rundll32.exe rundll32.exe PID 4772 wrote to memory of 2336 4772 rundll32.exe rundll32.exe PID 2336 wrote to memory of 468 2336 rundll32.exe rundll32mgr.exe PID 2336 wrote to memory of 468 2336 rundll32.exe rundll32mgr.exe PID 2336 wrote to memory of 468 2336 rundll32.exe rundll32mgr.exe PID 468 wrote to memory of 3980 468 rundll32mgr.exe rundll32mgrmgr.exe PID 468 wrote to memory of 3980 468 rundll32mgr.exe rundll32mgrmgr.exe PID 468 wrote to memory of 3980 468 rundll32mgr.exe rundll32mgrmgr.exe PID 468 wrote to memory of 3352 468 rundll32mgr.exe WaterMark.exe PID 468 wrote to memory of 3352 468 rundll32mgr.exe WaterMark.exe PID 468 wrote to memory of 3352 468 rundll32mgr.exe WaterMark.exe PID 3980 wrote to memory of 2568 3980 rundll32mgrmgr.exe WaterMark.exe PID 3980 wrote to memory of 2568 3980 rundll32mgrmgr.exe WaterMark.exe PID 3980 wrote to memory of 2568 3980 rundll32mgrmgr.exe WaterMark.exe PID 2568 wrote to memory of 2280 2568 WaterMark.exe WaterMarkmgr.exe PID 2568 wrote to memory of 2280 2568 WaterMark.exe WaterMarkmgr.exe PID 2568 wrote to memory of 2280 2568 WaterMark.exe WaterMarkmgr.exe PID 2568 wrote to memory of 1760 2568 WaterMark.exe backgroundTaskHost.exe PID 2568 wrote to memory of 1760 2568 WaterMark.exe backgroundTaskHost.exe PID 2568 wrote to memory of 1760 2568 WaterMark.exe backgroundTaskHost.exe PID 2568 wrote to memory of 1760 2568 WaterMark.exe backgroundTaskHost.exe PID 2568 wrote to memory of 1760 2568 WaterMark.exe backgroundTaskHost.exe PID 2568 wrote to memory of 1760 2568 WaterMark.exe backgroundTaskHost.exe PID 2568 wrote to memory of 1760 2568 WaterMark.exe backgroundTaskHost.exe PID 2568 wrote to memory of 1760 2568 WaterMark.exe backgroundTaskHost.exe PID 2568 wrote to memory of 1760 2568 WaterMark.exe backgroundTaskHost.exe PID 3352 wrote to memory of 4024 3352 WaterMark.exe svchost.exe PID 3352 wrote to memory of 4024 3352 WaterMark.exe svchost.exe PID 3352 wrote to memory of 4024 3352 WaterMark.exe svchost.exe PID 3352 wrote to memory of 4024 3352 WaterMark.exe svchost.exe PID 3352 wrote to memory of 4024 3352 WaterMark.exe svchost.exe PID 3352 wrote to memory of 4024 3352 WaterMark.exe svchost.exe PID 3352 wrote to memory of 4024 3352 WaterMark.exe svchost.exe PID 3352 wrote to memory of 4024 3352 WaterMark.exe svchost.exe PID 3352 wrote to memory of 4024 3352 WaterMark.exe svchost.exe PID 2280 wrote to memory of 2188 2280 WaterMarkmgr.exe WaterMark.exe PID 2280 wrote to memory of 2188 2280 WaterMarkmgr.exe WaterMark.exe PID 2280 wrote to memory of 2188 2280 WaterMarkmgr.exe WaterMark.exe PID 2188 wrote to memory of 2196 2188 WaterMark.exe svchost.exe PID 2188 wrote to memory of 2196 2188 WaterMark.exe svchost.exe PID 2188 wrote to memory of 2196 2188 WaterMark.exe svchost.exe PID 2188 wrote to memory of 2196 2188 WaterMark.exe svchost.exe PID 2188 wrote to memory of 2196 2188 WaterMark.exe svchost.exe PID 2188 wrote to memory of 2196 2188 WaterMark.exe svchost.exe PID 2188 wrote to memory of 2196 2188 WaterMark.exe svchost.exe PID 2188 wrote to memory of 2196 2188 WaterMark.exe svchost.exe PID 2188 wrote to memory of 2196 2188 WaterMark.exe svchost.exe PID 2568 wrote to memory of 2108 2568 WaterMark.exe iexplore.exe PID 2568 wrote to memory of 2108 2568 WaterMark.exe iexplore.exe PID 3352 wrote to memory of 1360 3352 WaterMark.exe iexplore.exe PID 3352 wrote to memory of 1360 3352 WaterMark.exe iexplore.exe PID 2568 wrote to memory of 4888 2568 WaterMark.exe iexplore.exe PID 2568 wrote to memory of 4888 2568 WaterMark.exe iexplore.exe PID 3352 wrote to memory of 1948 3352 WaterMark.exe iexplore.exe PID 3352 wrote to memory of 1948 3352 WaterMark.exe iexplore.exe PID 2188 wrote to memory of 2412 2188 WaterMark.exe iexplore.exe PID 2188 wrote to memory of 2412 2188 WaterMark.exe iexplore.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d300e14a2f6a452d482f9edfdaf8d8cc28f401dfe36f7d118c9a0ff844b1a38f.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d300e14a2f6a452d482f9edfdaf8d8cc28f401dfe36f7d118c9a0ff844b1a38f.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\SysWOW64\rundll32mgrmgr.exeC:\Windows\SysWOW64\rundll32mgrmgr.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"6⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"7⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe8⤵PID:2196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2196 -s 2049⤵
- Program crash
PID:3040
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2412
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:432
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:1760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1760 -s 2087⤵
- Program crash
PID:3616
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
PID:2108 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2108 CREDAT:17410 /prefetch:27⤵PID:4344
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
PID:4888
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:4024
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4024 -s 2046⤵
- Program crash
PID:4572
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
PID:1360 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1360 CREDAT:17410 /prefetch:26⤵PID:1500
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
PID:1948 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1948 CREDAT:17410 /prefetch:26⤵PID:1460
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2196 -ip 21961⤵PID:2632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1760 -ip 17601⤵PID:2840
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4024 -ip 40241⤵PID:4588
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
249KB
MD5725aad1265430294dabb34fbbdd37b60
SHA1e6f02781f9dfe58ba653554d45ef027646638d41
SHA256c305dd145312babc4bd84cb9b1f998f81ed90b527b52666d68add509eca1b5e7
SHA5127437a4b7b9ea19267d71933ef1fb18565ecc00516dbed0b49a3b3300be824db3509aace52baa96e5d31143d8aff9ec8abb6499c620e5f5fa403f4f2c741ca1e9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD555e40aa7a274d26f0bb8e2117239d1bd
SHA13174d1748da1dea0226e5b485400c5a139b6dd9f
SHA2561d11d5b7b9240006ea7860d39703d111fefaae92f3c67259f0c743417e634a8e
SHA5124b6de1f6ed69e04740b16428e984e1476c0e3ebb37ab8893454a1c271c2fce65fb5c4a355f1db0eb00560a6f951ee8102fb9629abfff5fd1ab363ef53cd2253d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5f56f64478d8a323703acad04e8ea1f7d
SHA1c3109fad689c4600e45227cf070355254a5a55c8
SHA2568b47317e0c926c78102ccc37247893e169e07902494ce3c8085b0dae5ce7542c
SHA5129a7b26fe12bb110849f562dc10df29c63d45c3addb5e0a302f32a4411b722bcb5a6593b4372a2b17f386246db912c757b6209520442775c566d4b8c55b7fa574
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4826E0B9-A7F2-11EF-B9B6-F6235BFAC6D3}.dat
Filesize4KB
MD5ad6d7fb46af3ccdb13113cd5a1ce85fe
SHA1a3c2f39fa0d85557b6328196c8805a7fc4b2b1db
SHA2568c98fba3511fed5fc414df57f2a0e73ac2d2a5a009aea33e4934bafc2de992f6
SHA512fcb27f2d94ae2739ae886005c7ce4b4df4e4030149d4829e4ec22279ea0e52eaed579a1e5d1fde948a512df843f4e0b054b8ef02e6524377521735c0a1a17e08
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4826E0B9-A7F2-11EF-B9B6-F6235BFAC6D3}.dat
Filesize5KB
MD57ded658aed39883bf3aee346bf2a4d22
SHA161e3e53b6fa8cd809172f5ab4a2784fb3953519d
SHA2568a90f3015a1e798f3c996c81b77c041d4973a189a47c58dd457b248ebfa37b81
SHA512cea595a8733fce24df425e90d2d86fca8136d42af940b8183609760b47be0c5bfa54580fd83f6df0d3e2ad8f45897f5cd8a89c18405b8bf416cb852f60a6077b
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4829422E-A7F2-11EF-B9B6-F6235BFAC6D3}.dat
Filesize3KB
MD55810513ad71b0b9ab9ada64402c119a5
SHA1af765e01e36f6e79817a5a7e7dc216a62b9d9699
SHA25688a1158eb41dba0c29b043588a649031176c07d6b3750a9ce9b1ee079d8de588
SHA512ae9d33d044b76b1fbeedc3ad66066c9174a6156cfceb4d143c4dac500f0d355dcf5ba842c66c9c858853423e6248a35812fdfef94f87d0a94e6787910e2745de
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
123KB
MD504161f533ee93611681445f8a165ed68
SHA1d3f4b2bfc8b384d2602989082056751ae21b8105
SHA25697e8d8fefbd8aef88875b7373e6a5ec0ff0fa02fc1b63af254d8116e6d959f81
SHA5124e3ad0bd23e728966e7f0d86fda0883bb8196d9eca93c6c9633c3b786c451864fabd9f300fb7355277fb8de334c1fe5cb54b01c2ad88c3e51ad7fa221a57119f