Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
17-02-2024 13:53
Static task
static1
Behavioral task
behavioral1
Sample
2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe
Resource
win7-20231215-en
General
-
Target
2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe
-
Size
24.3MB
-
MD5
fb31f9c8157f739b96fce508fff5a3f2
-
SHA1
fabf0b4e13362f468809abf220f47f0bacf1329c
-
SHA256
d58f68c68eead998a9f503c0d6b284855a534acc584e13be8af5f5e782d1122a
-
SHA512
165d16c4f66aea5e65385232311f4515b76233db42990c85b2c29ad9d4742051c090eb4906ab75f763c61d015203eb506420d987c06fa2639eb6e0fe662a9c20
-
SSDEEP
196608:tP0Hj6JigboXZDwqY8a/qVwsEXX1KOgCu3JK1OpUH2SAmGcWqnlv018vO:tPboGX8a/jWWu3cP2D/cWcls1j
Malware Config
Signatures
-
Executes dropped EXE 32 IoCs
pid Process 464 Process not Found 2036 alg.exe 2696 aspnet_state.exe 2684 mscorsvw.exe 2632 mscorsvw.exe 1916 mscorsvw.exe 2980 mscorsvw.exe 1508 dllhost.exe 552 ehRecvr.exe 1744 ehsched.exe 2096 mscorsvw.exe 1676 elevation_service.exe 1116 IEEtwCollector.exe 3068 GROOVE.EXE 544 maintenanceservice.exe 1580 msdtc.exe 1932 msiexec.exe 2852 OSE.EXE 2868 mscorsvw.exe 1076 OSPPSVC.EXE 1724 perfhost.exe 2668 locator.exe 2652 snmptrap.exe 2548 vds.exe 1604 vssvc.exe 2720 wbengine.exe 2832 WmiApSrv.exe 1316 wmpnetwk.exe 1960 SearchIndexer.exe 2128 mscorsvw.exe 2336 mscorsvw.exe 268 mscorsvw.exe -
Loads dropped DLL 15 IoCs
pid Process 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 1932 msiexec.exe 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 756 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 17 IoCs
description ioc Process File opened for modification C:\Windows\system32\msiexec.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Windows\System32\snmptrap.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Windows\System32\msdtc.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\wbengine.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\898d2a6b3f41c52b.bin alg.exe File opened for modification C:\Windows\system32\locator.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Windows\System32\vds.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\vssvc.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\system32\dllhost.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\fxssvc.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Windows\System32\alg.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Updater.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DW20.EXE 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\ODeploy.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdate.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateSetup.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv\Wkconv.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mip.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\chrome_installer.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\FLTLDR.EXE 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jhat.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DWTRIG20.EXE 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLED.EXE 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\Adobe_Updater.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\msinfo32.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe -
Drops file in Windows directory 29 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{8EBD1CEB-9686-4E13-83A1-6FB5604A66BE}.crmlog dllhost.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Windows\ehome\ehRecvr.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{8EBD1CEB-9686-4E13-83A1-6FB5604A66BE}.crmlog dllhost.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe -
Modifies data under HKEY_USERS 19 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Preferences\ wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\Software wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health\{E9B803AB-C5EF-48B4-BAD4-80C7257FCF32} wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Health\{E9B803AB-C5EF-48B4-BAD4-80C7257FCF32} wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform OSPPSVC.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\VLRenewalSchedule = 816acb9f0100000000000000040000001890320100000000e2e045280100000000000000040000000100000000000000e0967d7f02000000000000004a000000350039006100350032003800380031002d0061003900380039002d0034003700390064002d0061006600340036002d00660032003700350063003600330037003000360036003300000000000000000077da4c9402000000000000004a000000360066003300320037003700360030002d0038006300350063002d0034003100370063002d0039006200360031002d003800330036006100390038003200380037006500300063000000000000000000ada4eeeb0400000000000000080000000000000000000000ada4eeeb040000000000000008000000000000000000000058192cc10100000000000000040000007800000000000000847bccf10100000000000000040000006027000000000000 OSPPSVC.EXE -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe Token: SeShutdownPrivilege 1916 mscorsvw.exe Token: SeShutdownPrivilege 2980 mscorsvw.exe Token: SeShutdownPrivilege 1916 mscorsvw.exe Token: SeShutdownPrivilege 2980 mscorsvw.exe Token: SeShutdownPrivilege 2980 mscorsvw.exe Token: SeShutdownPrivilege 2980 mscorsvw.exe Token: SeShutdownPrivilege 1916 mscorsvw.exe Token: SeShutdownPrivilege 1916 mscorsvw.exe Token: SeRestorePrivilege 1932 msiexec.exe Token: SeTakeOwnershipPrivilege 1932 msiexec.exe Token: SeSecurityPrivilege 1932 msiexec.exe Token: SeBackupPrivilege 1604 vssvc.exe Token: SeRestorePrivilege 1604 vssvc.exe Token: SeAuditPrivilege 1604 vssvc.exe Token: SeBackupPrivilege 2720 wbengine.exe Token: SeRestorePrivilege 2720 wbengine.exe Token: SeSecurityPrivilege 2720 wbengine.exe Token: SeShutdownPrivilege 2980 mscorsvw.exe Token: SeManageVolumePrivilege 1960 SearchIndexer.exe Token: 33 1316 wmpnetwk.exe Token: SeIncBasePriorityPrivilege 1316 wmpnetwk.exe Token: SeDebugPrivilege 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe Token: SeDebugPrivilege 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe Token: SeDebugPrivilege 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe Token: SeDebugPrivilege 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe Token: SeDebugPrivilege 2256 2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe Token: 33 1960 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 1960 SearchIndexer.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 1732 SearchProtocolHost.exe 1732 SearchProtocolHost.exe 1732 SearchProtocolHost.exe 1732 SearchProtocolHost.exe 1732 SearchProtocolHost.exe 2644 SearchProtocolHost.exe 2644 SearchProtocolHost.exe 1732 SearchProtocolHost.exe 2644 SearchProtocolHost.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2980 wrote to memory of 2096 2980 mscorsvw.exe 38 PID 2980 wrote to memory of 2096 2980 mscorsvw.exe 38 PID 2980 wrote to memory of 2096 2980 mscorsvw.exe 38 PID 2980 wrote to memory of 2868 2980 mscorsvw.exe 48 PID 2980 wrote to memory of 2868 2980 mscorsvw.exe 48 PID 2980 wrote to memory of 2868 2980 mscorsvw.exe 48 PID 1916 wrote to memory of 2128 1916 mscorsvw.exe 59 PID 1916 wrote to memory of 2128 1916 mscorsvw.exe 59 PID 1916 wrote to memory of 2128 1916 mscorsvw.exe 59 PID 1916 wrote to memory of 2128 1916 mscorsvw.exe 59 PID 1960 wrote to memory of 1732 1960 SearchIndexer.exe 60 PID 1960 wrote to memory of 1732 1960 SearchIndexer.exe 60 PID 1960 wrote to memory of 1732 1960 SearchIndexer.exe 60 PID 1960 wrote to memory of 2208 1960 SearchIndexer.exe 61 PID 1960 wrote to memory of 2208 1960 SearchIndexer.exe 61 PID 1960 wrote to memory of 2208 1960 SearchIndexer.exe 61 PID 1960 wrote to memory of 2644 1960 SearchIndexer.exe 62 PID 1960 wrote to memory of 2644 1960 SearchIndexer.exe 62 PID 1960 wrote to memory of 2644 1960 SearchIndexer.exe 62 PID 1916 wrote to memory of 2336 1916 mscorsvw.exe 63 PID 1916 wrote to memory of 2336 1916 mscorsvw.exe 63 PID 1916 wrote to memory of 2336 1916 mscorsvw.exe 63 PID 1916 wrote to memory of 2336 1916 mscorsvw.exe 63 PID 1916 wrote to memory of 268 1916 mscorsvw.exe 64 PID 1916 wrote to memory of 268 1916 mscorsvw.exe 64 PID 1916 wrote to memory of 268 1916 mscorsvw.exe 64 PID 1916 wrote to memory of 268 1916 mscorsvw.exe 64 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe"C:\Users\Admin\AppData\Local\Temp\2024-02-17_fb31f9c8157f739b96fce508fff5a3f2_magniber_revil_zxxz.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2036
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:2696
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2684
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2632
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e8 -InterruptEvent 1d0 -NGENProcess 1d8 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2128
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e8 -InterruptEvent 254 -NGENProcess 23c -Pipe 250 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2336
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 248 -NGENProcess 258 -Pipe 1e8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:268
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d8 -InterruptEvent 1c4 -NGENProcess 1c8 -Pipe 1d4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2096
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 248 -InterruptEvent 1c4 -NGENProcess 1c8 -Pipe 1d8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2868
-
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1508
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:552
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:1744
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1676
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:1116
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:3068
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:544
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:1580
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2852
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1076
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:1724
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:2668
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:2652
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:2548
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:2832
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1316
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-3308111660-3636268597-2291490419-10001_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-3308111660-3636268597-2291490419-10001 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"2⤵
- Suspicious use of SetWindowsHookEx
PID:1732
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 588 592 600 65536 5962⤵PID:2208
-
-
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Suspicious use of SetWindowsHookEx
PID:2644
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD504cf7d0e1499657090ffea4c1daf1ce9
SHA1176619abd95061d5829d2b182311ca5fffb96885
SHA2565070871cd93693cd1d23b481308a77929a0bff221aac031802b32d6a9ec798e8
SHA5120a2ebd6a911f72a3b47545f0fcc550ca86b2d4292c230790caeb5cfb35eeca41a03408c3efb6f7e18cc5e012ba7edd1bf4da311525fa86b9d9762ff29d64fb18
-
Filesize
1.1MB
MD51b8b72ed4ef1af94337b583195d58fed
SHA18a95fbc6a30556cdcb017c03cab066f146ca2622
SHA256fb7b57233327f6df31c9a51d4fc00a51f7c28ce85039f78756d27e4c8c001fcf
SHA51216a9f9be06cec1468364be07f8483055962700d76b9c4d0c76c6f1960e05f37529fa9e5dcd1fe6be08820aeb84493b19453fc8fad71aa62d870f3b47f889ed68
-
Filesize
1.6MB
MD50c97cf62eab108406b9df1d416a46b4b
SHA19ac114d9faedf479dd5c1840202c08fbefcb3b9f
SHA256c793f0675010528c57034ef65d06c4007f1db82c90703bbc71fd1d2e7035d91a
SHA5122aef8fe9f035e23ef2af4c331bc8ab5c75636743b4144d0408350847e3352b03ffc681e78db5298f5529d8a6ab765e6765b4b61201bbdd31d9ab9ff126563d2f
-
Filesize
2.1MB
MD54b39607d5fbae80520a3eaf8755ae382
SHA1211a1e9c1ab2a294e7830e3383f48c0f232dcb2c
SHA2565843543702d81a4f3d72647bda75ac7f5b4c756baadb511c10bf103ad5646900
SHA512ab417bfe9f8288da092dddaa189ec6e29310c72f0ac8d94bd47ad405ab9128f2585e6dd385c9fed229e0de579752127f64890b6bd9d5d523896f42cf3a441a52
-
Filesize
2.1MB
MD58dd6713f2c917c8572fe886a4bc26afe
SHA12bb54bcc662f0d1683e31615d56147099a379fe3
SHA2567f49aebae015b29ca23c96c65c2715eace9dd0f5453973c57b35c6dbedbbb825
SHA5120142a1910b13a8acd0eeca6debc1cc616540d07a284ed33c3163e3e04b0e79017f2589aa194f5db92edf7ebe751050cd25b4897723b1de47e50551190a4a106b
-
Filesize
1.1MB
MD5826c4d058f39bf6495052b14629f5be1
SHA12d331127bf4887d640ed389d910785ba963220b5
SHA256b8fee1facd04f4a10921e9d7bcced9e4b2e5078ba9664bc76a02605335a939b5
SHA512c9f7c4d14b4356c7e09ba2c085395a5d4cfb1638870d5a5c95f6cedba794da744490e3a6fce5114c5269ce778dd8fe976eea9bf4cda6009a78137d2f346b3835
-
Filesize
1.5MB
MD5b33c8b91647f0beee1b2cb43495ceac5
SHA1e4719717b066a009c2539616b1b3383f7b12b750
SHA25695568ddcb5c9d0be570ef7864016bd1b86220fd6f3586f58f3d09b3681297ffd
SHA5124782ebb14c4deeba1db25dae06016e6006de0d1234cfb50f1b76845c0378a687af3dc0139e150fc0e667ac7ea1b7884dae117b445f2632e46c4901a4ebbe3f0e
-
Filesize
872KB
MD53b1106238054a6bd140f2148f4a6fdb5
SHA10ee6100626c70fb82fa95e5a490cc3967e5b3314
SHA256268eac8a0655e5784f6ec50aad6782e938a6b18da8001433704315b18422efdc
SHA512cfe8b91b1b3dcc50192048d33b88acb5816f3f44695c6524316bcccce173d3cfd25cf30d6fc88d50967b4b244130112f263d576fd56482959ef90f2c91af529d
-
Filesize
576KB
MD5402f7cce550df84f0bf6d54ad499beda
SHA1c1433419e3ca3147e564916196cb368e47500de2
SHA256441fd53b0aeade0fd931fc6d06cbc4108aaec15c691852142a6cb16439ea1c3d
SHA5125b2f41799f0a596820f53fb3a6b7e8f430c2f2012da2b3b4fbaca0cba4b06edf7efff5d57d9e12630faf2a4ad63ab28c19965e7b2c952ac203ea9ef5128cfe13
-
Filesize
1.5MB
MD5b7167f7d6d20f46660459d6b390cba60
SHA1cd75209d2c1a70256eb969f3ce8b4ed0f73520d2
SHA256273fb25f367979b939a12528568e21fd4f1e0c4e11b2e2e6ec04daeebabf6210
SHA51219e223987ef6eccd05f024c00a2f628decf7b7c5fd5e9c4d42a124abe5c00e437e10a690c0869ca916f834b6608479230fcbf4469f2ce7bef3f6ca8e4c4b6272
-
Filesize
1.5MB
MD51ceeb25a87961683ebcb0a4a0fce1d2a
SHA1a1af708e7214248b3c2d3fee512f0bf2ff147e7e
SHA2562b9c7495ecacdbc6f802d1ded09789bdbd739e4135d2f163945a278241bb4e97
SHA5121852db56a99fcd1939aabff5945ce1ef757add2aee895daa7fad6df5169ac7ee76361fc3050a2a479719f118932f7254ddbad2dfa04239fa1f726c38284c9d36
-
Filesize
1003KB
MD5aeeffedf709ace1435c626d856fa1df2
SHA1a2dc37f75fa1ea98af451660559b96e65777062b
SHA2563de86fc564ddba398fd2b20ffc17ea9d4eeb6d148fa4b5dc081251a5157d95f9
SHA512829ac014a8cc9b90e957e3c13b0646de0334ba1f3e74e6714278db6bb2fcfb3b63958237f97fcfc06b4332e5fac9ded0c506cb500fd3d8dc41a188fe0fa28b7c
-
Filesize
1.5MB
MD56fb3d1da792c4466b071f8d9368d103c
SHA1b33ed5506e8d9ea3da7884610f385957d98f4ef1
SHA256ac8488964a38659376fb531455e3280072cd2b0d962fde9d5b6c27b4d2f5ca94
SHA512bfe931bb8ad04a93cd0692b84868f9f1f58aff434466de5a1a3c230b3a706120c3e68f714293c1c9eecf2d99b8e09d3e12afc4f84e9e0890fd9aa5098bf67a8b
-
Filesize
64KB
MD561845949609e7db665ddac87bb25e2e2
SHA118a2b0010b85c61eefe22ea000c8cbebb30f067b
SHA256de83f021cc9d4e0fd9877902a4c091281e0e99dcb88d6028eb381c879814e4b9
SHA512bd5eac0ca2d7aba92eb6d22a64dac9a4903d8f4e669db37ca8bcffa09f12be36a4ecd529e71746ce2ec56f46331292f2bf96874a2d47dc63b7c0e7faaca94a16
-
Filesize
1.5MB
MD51cf04194e1a333524654563a3eb7c410
SHA170f0d71ec10d247b01640f922030b9b21c5274a3
SHA25690777971617d0c541e03f83f7f8286399ce2835c0284b1ae1b6667dbc4a3d806
SHA512ae61ed4359c59693a73c05e5806d33871c9af29d660273031330f67738450e234935b7ac93a3601cad4a398a007647523702c6e67f87c40712c768e9ed334e17
-
Filesize
512KB
MD5976744e043a6e3b194b2fac4f866b614
SHA195643fa148668402fc5469651c4bbd5bdcc5fbed
SHA2564374265785e4bacafe6394bd33436f8ca9b7a0ef28803a6ee9852d8d4cd02146
SHA5120d6f4aa86fba7a89e176f0aea90ceb9005a6873bceeabb82597e1d6c9d0cc532be94441ade449c41fde72bc9153cbe1dd0e1c432e306bf7f23743bbf36f618db
-
Filesize
1.4MB
MD54a1f69bcfea0d347476ec32eec9bde28
SHA1646f017b9704d735bfee4f5627726e8cee4d77a8
SHA25697f85ff6eb782987bcc60dad257109596916c60a9ce288bf0c2469cf37603245
SHA5126a369c9009c9d6d8545af2126006e62e62d066c3050a02ffbb53e4638ac008a1778e68436ae68ab26f913aea5967ca1653727d64084dc6921384268dbdf9521f
-
Filesize
576KB
MD5556d37e1b5fbc81971068cd324b1d0ec
SHA1c598c6cb8e49cf3f12e282e60983edfb23838a61
SHA256a20fc2f6d3cb29514960950615d1d8aa9727dabeb1249ebbb2e38ecfda560255
SHA512f8b7d0bf8f42e2d9106adb75940c3e5e19b9ebf3f6e8a4e8f93fed1eb816399aab55571868c02fa9b6fb2db8e9235740b0818b1e06ba26227608e1e8e4590a32
-
Filesize
384KB
MD59608e65ef4f6af3a1ff1bb7907b5efeb
SHA166496658c95cd229f7b17083b8ac9bd8459411f6
SHA25647889f278ab560f1c3858524dfa6bb29b9a0cd4c00d3176236e84740fd561ae5
SHA512a6caa7934a7e4c36101b7cb9af98d14579bd13349369a1cc00dd0571ebdeb03b0785824d94789b2d8b49d8ef4b02f866922a0dc84099336d8ffb7abba06279a3
-
Filesize
1.5MB
MD55425d960bf6f89a88b50456d4d34c407
SHA1866a902a6c40479bcf6f82ef2aa13cfbfe9adfa1
SHA25616512668e3a0bafcb71591d70ed34bd2420a3b590269303b3935e633535afbf9
SHA5124b791f1199ceb720cfddae5102d9d2d2beead6da26d60b42469579edf63948f330d0e36e43ac4bfa0ace46b4e3c51c007f4f5fc93e643fc460d9663927aca8c2
-
Filesize
512KB
MD564da567192a590aaacd2213c9bae3a9b
SHA1e6e373922948cb1018551e912630a0c3c663603d
SHA2563722934826064d08c32fcedca658378d1f67fbc30a6f4257bf57c277a789af31
SHA51257e631e20f0d1a9b89fc1aaef9a4a9665ec5f6c9f254eba1d3532f48d262b9b89731cc204c1e264e4e86a71fcad79960b288286333dc7179148cb304cb061a09
-
Filesize
1.3MB
MD527295cf5bf0a259864d53de7771f682b
SHA1fd8778b5ba5b07862180af1951c4b743fe091cf2
SHA2563e80130113abed027fe1871772d8739ee8ed92edecf8f5cfd232aad4d651831f
SHA512e93fee3de4185a4edafded56342681c3f383079565d25b0cfc741194ec76cc9dec76350d372bbd98fd9a0eab418740dd99e476dbc91a7fd5323a294b13bb1120
-
Filesize
128KB
MD5b37fe052fe63d8231f1a58c67a47ff01
SHA12b3fd9b997bc58c9ab53bbd9ddd92e36b983fe47
SHA256b432eaf0836ae6a2c4c7efa4b8d0613839e9df6cd5dd5c303ed47459d3fb60b6
SHA51262588277b6e8c65aedf9431e360df5963184c645d6e1132639f4c30d2cd65e1ecd9bc7ef8f5c5d8b1f55a49b75870b247b0514c73a696b87cdc5bd8e725e269b
-
Filesize
960KB
MD556549c316c8754d0269b343fe78f1ad4
SHA108f16dc48cf8c95c6284bec5886b8881b9c84aa6
SHA2564f0573f4e9a757db84ebff24a8ba04e556761de5af6c0e76984172ee3ff51c16
SHA5127f1c478e1ed3bb9ccc6616f8d28b1be339519714766db334392d935ba7a3056d163ecb400107b3695a8feacc5a602cf60fecd2c9aa7f135f799c1da996b54f7e
-
Filesize
1.6MB
MD5ca8b29a19ad5ea8991329e7acf90cf86
SHA1873be0be8501713a7f39d92633b9e1e8dab4934f
SHA256d9cb13a97aa73f16fce6874f27da60dd08b19848f9878d5d846e4bb07b8c947e
SHA51203334f7fc1f4b6e06e6ab5a0de42540290b4bd14926c9d1ae048750f65514a90e942a592a811bb75e94917f8b67aab9024553a292f6017c203ae4828c63aa960
-
Filesize
192KB
MD5331c782826a83e54d992f9f452697547
SHA1e0a433452e971c6aaffdfec7b7d6f441b10d5155
SHA256de372da8feea66cfb68d96140a98ebad91f14a23cf601451371f9768557cb357
SHA51299b4d9de7decec478d262e75d7c0853f788b000708a9d8e3b5dcca5656c4667fa02c121ef8846213f2e91bf7f305989ff96e3957d436334a48342ca0d221784c
-
Filesize
896KB
MD5cd2cdf8587cd0043d13390da3cf3d180
SHA165254727d9d9ed50d9b8cc1e423266b6034c3c23
SHA256b48276c1e4cc4b0f0190ed6b799c90ab570b212cb1d49525389f49d3dbcb287e
SHA512febc813e2a2f9bb42bb44e6cae2841b7b9ccbad4cbdc8ebe2c6987ec58a9bf3981fb2bd0986d6a5b2684ec9ae7ec260af70aa2ab2560c2be73c3ef845e3fffa8
-
Filesize
704KB
MD59c08ac771d922a5fa24696d3fe11c4aa
SHA1aa1dd7cc96f296a469da0617ad3a7de01ca84016
SHA25691d60ed33e151da2ad199fafc4e36efc3e0f769b563205d098aba485277f132e
SHA512b4073345855d4567636cf04b6751e71af6b85ea80223a67a920605cf26851c08f42ec4611a2f0d5b6311c6b57f4ad292fe8fb4f13d51d54157be3a9ed477ae54
-
Filesize
1.5MB
MD5419cccbbc61d25cb9bc348406a999840
SHA10b3252ef7fbb836be7d482bcb903557c870def5b
SHA2568465856ceeec5ecf1ad892593260b17c40d5b5af29e7fb2c7146c26512bda810
SHA512d1260f71d4be397e5c0a8d31ea274e9cfef36ea79ba3295ce8f63ef7a19310f5cbfe4aabfc6c535613d4d557eff0e5c532f69f514e50798844bc512330c5fb08
-
Filesize
256KB
MD58d9d760911228719b455eebbd2367cfd
SHA1550baad3a3f4e906bb64d1224b693dc394c24f40
SHA25657f7d18d25d9436604628b8f4bd4c386ab3cf53be5b3da23ba8e2ff81c66d28c
SHA512ee7a8677013c310d659959e41ec804739211d1bdf356aaf6b15b30a1f2da14f2d9e8400fc6fe1dcafa4a2ce9dc1fcd4c6be51fc8623e4bfd22bf06442fd9d300
-
Filesize
1.5MB
MD5fd1e2755c2ff884781fd358191b2ea71
SHA10eccb84843da07ab239fa2dcdf4a0fff22de965c
SHA256e97f42642eb7b3950c55580f76c79fdc1f68accd4b34b8e3cc5892a53cac1a7e
SHA512897b07d2c297a099ef3f1ebd71c2b8c9a4f9c6f049e577bcd9255f598dc7675ef7223aa2e465d96a63f7b432b6ed7ac12264fd1752ce7139e9a1e0aaebabeace
-
Filesize
1.4MB
MD51d3af52518ef2f8834e6623f255fb61f
SHA13d2b8c646d1a25f0f99371c009fe2f7cfe432a53
SHA256a06c4dbe0f123fcf0de7bfac6f449654f45a5bacced23cd0a9f6d27de9fe2c2e
SHA5129cd7d11064aafe99d42ef2bfada92f1694757794b8e8bd622eafa790f50669116946f452bcf20232251389b5c4f2ae00d88499016379d1a153eccae679cd1732
-
Filesize
1.5MB
MD50b21533a6104743eaa39d227b8f39efa
SHA19d5eb49f49d56cbac39cce0054088111f5ccc8a1
SHA2566092df04fbd483abccdb1cc9b9d6502f4ca77a9c411c833ca77a4b09eede80c0
SHA51207e407a2a801e21eec6738a5f8a6d976e5078452016d6f6a6a1498afbb4dbe5a0d3a1466ec1d1bdf1ea368588ec7647af189156c601c6c759f9d36c9e37291a0
-
Filesize
1.6MB
MD5167df9f5bbae9395b67279365ff4ebcb
SHA121c9a786ff0e26ae266ef90ed2c3a9ccd9891090
SHA2564bd8af30dbb881091a87c695b51c3018364be5621e4a2e3e086e805f0d60170a
SHA51270186754f046a1eb36f717e4f5f23afd866557ba5a9bedb304b6b4817c7a4c6a108c0bb204f18f0ed637b387ab295e99aaf29f0caea98eb0087273ad64d87aee
-
Filesize
256KB
MD55af38a739558ed2a4e9741eca271be37
SHA18e9786d6b159a260341c3fc19d82d10f340224ea
SHA256605bc123cb4cf09e8eb61852178fb4681df5a79c1d0e24b6b1c6a49bab079f5e
SHA5127fe98641a599b33e1311e20cb86170a6a5b30520a67704a2054869251504e19ad1264be58cc11a87f5966821e8d9a684416e93e6568f5c8be7575e0bd978471b
-
Filesize
576KB
MD51e9db9568db0f2a910c33523ed44cd13
SHA150a540adfbc215a1136cf2dcd86fd91bcefbd2fd
SHA256f12b86576921c5e307b23056e6a8837de22228a7b8f34c16c358d7e28874d445
SHA51297ab031b5763f4288f2a43c3f70f56214b9c995d422214d5d7fe865a54ea2106a8287601f0c70caf60f20eb0aa98dd36f165261590307b3a2b95b6a489763e5f
-
Filesize
192KB
MD55a84318d2a662a1ade055547ef41cc19
SHA105315179ce7bd89af3338afb65df93d93183784c
SHA256edcafcc69c39efc90bcb4f7c9c78146bc54e3e0f36f3caefcc74bef044bc4f44
SHA51277ec9fbd6dd979b0efc295b9d37680d90c2bf775a517e0a1ad385a3ff9018e4d2ce04d9212097403b8e96368014a0627858b826a20ba0392ad5d1cc6266718b3
-
Filesize
2.0MB
MD5d97430d5bf64262f883f02449c938a53
SHA10b69a092ca204907017368bc7877189d3b50de0b
SHA2565be7e0e2302c3b5c38e4652d926f2d26a13f7c64934f45d52b131708e4c40df2
SHA512e380f81d054263f231b6bc0d67939070450fc2205b087a7fe6518cbb89e4a24f10fea66866b5a8db9d97a2be2a8cdff3b4868198c3e4e942f510dc1744efe345
-
Filesize
1.2MB
MD579130e6921614f1195d53e8aaff0db35
SHA1b92bd8fe25bf5b479ce8ac6f7ce435dfded644fe
SHA256ed03358575fb183b643c17626d169d01940af040298e5f2dc9328f62c26fa0bb
SHA5122096fc59cd59e1524896addc7879530fd9c18c906e32b4948e303e623fe8889f59ad74671e10ca8c961e695ad1c3dede6134039827b35f3bc5fe1cd8ed8f5159