Analysis
-
max time kernel
95s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2025 07:20
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_08d1872ca97e424872a088cb40d1a787.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_08d1872ca97e424872a088cb40d1a787.exe
-
Size
103KB
-
MD5
08d1872ca97e424872a088cb40d1a787
-
SHA1
02eb4980e2b11f68fedbb6775d527de77bd22773
-
SHA256
11b88ab28eb60489d104a8d029e4cc0d7befd0ef92796bb647d552b62a8329c8
-
SHA512
6ceac2d03fedd916ba94cee311ee28f0f9036ca802a8726f055c710ce32f6b44c25f15a34aa69134128efe2f1d8296927bd0d891c2e4dfab8a7ba0cf585a2de7
-
SSDEEP
1536:DVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:bnxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 4436 WaterMark.exe -
resource yara_rule behavioral2/memory/1524-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1524-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4436-21-0x0000000000400000-0x0000000000441000-memory.dmp upx behavioral2/memory/1524-29-0x0000000000400000-0x0000000000441000-memory.dmp upx behavioral2/memory/4436-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4436-24-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1524-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1524-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1524-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1524-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1524-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4436-34-0x0000000000400000-0x0000000000441000-memory.dmp upx behavioral2/memory/4436-35-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4436-36-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4436-38-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4436-41-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px690A.tmp JaffaCakes118_08d1872ca97e424872a088cb40d1a787.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_08d1872ca97e424872a088cb40d1a787.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_08d1872ca97e424872a088cb40d1a787.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1636 1552 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_08d1872ca97e424872a088cb40d1a787.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31155394" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155394" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{BD42D695-D0B5-11EF-B319-DA67B56E6C1B} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31155394" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155394" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2447430919" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2445243708" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2445087698" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2447430919" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155394" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155394" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443431420" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2445087698" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2445243708" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{BD479AFC-D0B5-11EF-B319-DA67B56E6C1B} = "0" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4436 WaterMark.exe 4436 WaterMark.exe 4436 WaterMark.exe 4436 WaterMark.exe 4436 WaterMark.exe 4436 WaterMark.exe 4436 WaterMark.exe 4436 WaterMark.exe 4436 WaterMark.exe 4436 WaterMark.exe 4436 WaterMark.exe 4436 WaterMark.exe 4436 WaterMark.exe 4436 WaterMark.exe 4436 WaterMark.exe 4436 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4436 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2452 iexplore.exe 1432 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2452 iexplore.exe 2452 iexplore.exe 1432 iexplore.exe 1432 iexplore.exe 4772 IEXPLORE.EXE 4772 IEXPLORE.EXE 636 IEXPLORE.EXE 636 IEXPLORE.EXE 4772 IEXPLORE.EXE 4772 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1524 JaffaCakes118_08d1872ca97e424872a088cb40d1a787.exe 4436 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1524 wrote to memory of 4436 1524 JaffaCakes118_08d1872ca97e424872a088cb40d1a787.exe 83 PID 1524 wrote to memory of 4436 1524 JaffaCakes118_08d1872ca97e424872a088cb40d1a787.exe 83 PID 1524 wrote to memory of 4436 1524 JaffaCakes118_08d1872ca97e424872a088cb40d1a787.exe 83 PID 4436 wrote to memory of 1552 4436 WaterMark.exe 84 PID 4436 wrote to memory of 1552 4436 WaterMark.exe 84 PID 4436 wrote to memory of 1552 4436 WaterMark.exe 84 PID 4436 wrote to memory of 1552 4436 WaterMark.exe 84 PID 4436 wrote to memory of 1552 4436 WaterMark.exe 84 PID 4436 wrote to memory of 1552 4436 WaterMark.exe 84 PID 4436 wrote to memory of 1552 4436 WaterMark.exe 84 PID 4436 wrote to memory of 1552 4436 WaterMark.exe 84 PID 4436 wrote to memory of 1552 4436 WaterMark.exe 84 PID 4436 wrote to memory of 1432 4436 WaterMark.exe 89 PID 4436 wrote to memory of 1432 4436 WaterMark.exe 89 PID 4436 wrote to memory of 2452 4436 WaterMark.exe 90 PID 4436 wrote to memory of 2452 4436 WaterMark.exe 90 PID 2452 wrote to memory of 4772 2452 iexplore.exe 91 PID 2452 wrote to memory of 4772 2452 iexplore.exe 91 PID 2452 wrote to memory of 4772 2452 iexplore.exe 91 PID 1432 wrote to memory of 636 1432 iexplore.exe 93 PID 1432 wrote to memory of 636 1432 iexplore.exe 93 PID 1432 wrote to memory of 636 1432 iexplore.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_08d1872ca97e424872a088cb40d1a787.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_08d1872ca97e424872a088cb40d1a787.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1552 -s 2044⤵
- Program crash
PID:1636
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1432 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:636
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2452 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4772
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1552 -ip 15521⤵PID:2804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
103KB
MD508d1872ca97e424872a088cb40d1a787
SHA102eb4980e2b11f68fedbb6775d527de77bd22773
SHA25611b88ab28eb60489d104a8d029e4cc0d7befd0ef92796bb647d552b62a8329c8
SHA5126ceac2d03fedd916ba94cee311ee28f0f9036ca802a8726f055c710ce32f6b44c25f15a34aa69134128efe2f1d8296927bd0d891c2e4dfab8a7ba0cf585a2de7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD505a55aacc33432fec9fea490f5c69442
SHA1bd2dd697d6e49290ff51f6f8e2db9bde87e72860
SHA25665d742646568766a452eafac7bd80d140b7acfcedb5cd55923fbcc0f3cd2fa43
SHA51291aa6dc1cb9632f1b9fec82da928a3e49d5531298e264228eba79ae38d530377a78af5f0beef9763d7d624acbdbe93bfffff4caf5b8dc29fa4d9b8d01514e5a5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD52008b63578cf99ea644d81e5374a983b
SHA159f70865851a74c925e794294fb4736262ce66d8
SHA256bc487eba8039242fc567ca8ed2f4e6b50ce283c7f4cffc3aa254a19c6dd065cc
SHA512311fde855ba90c1bfc92c314bde48363ef86e7c369fd0462e0f5ac915b1e488fce68de9f26d503f87b423c37a39ab90095ffbfe8f89a7784403f9932d4f9fa8e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD54b2f78a0e90f6a78d79eb68f67efaef0
SHA119faa0f893aa6bb0be7fd3d630268d035173fe99
SHA25655fe76e7d43dd83892e32ce009e09ced0420a887177847ca8bb96be5f60c65a5
SHA5125b09a5d010133a8b07ba909f565046eb1b43574684ca6317ea8c22b0f622137d1f17ef2c5d9aef01b95fc2435b0d4c032784bfe248872e216154eb194d1af8a8
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BD42D695-D0B5-11EF-B319-DA67B56E6C1B}.dat
Filesize3KB
MD5cc5394eb55f24392494827cb00d9d2f8
SHA1e50327d273ccf6fa9c1babb0b51786911976e603
SHA256b5220384534c10e70ca609182109886641da80cf3a527d3d0431f492f59b84bc
SHA51220696c692f39721d3df00d157b31d7af1329d9344677f67772121939fd27799b4ae1885ea3d708eb371d5384a8e58cb629ae7bfa535367d9135f5d84104c7688
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BD479AFC-D0B5-11EF-B319-DA67B56E6C1B}.dat
Filesize5KB
MD5ccaaa80d2aea5309396a6ab5efe931fe
SHA1fb340b394afb355230f35d917d4f62f48ee4d2d4
SHA256c614ed137f85a4d4bdb402bcc272b1775b8c5a3a968f33622a53cd84543030e8
SHA512a29a16c303c867506b5f03f3fb8b70336637d0c2548b1955e97b2f82e7a384d37d531636343d9db608232bd78c05600d3e13384321bc46fd11c81f8d1ee70240
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee