Analysis
-
max time kernel
301s -
max time network
207s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05/03/2024, 18:16
Static task
static1
Behavioral task
behavioral1
Sample
MAPluginsInstaller.msi
Resource
win10v2004-20240226-en
General
-
Target
MAPluginsInstaller.msi
-
Size
305.4MB
-
MD5
16a64bc01739355008fa4d1912eb85c8
-
SHA1
77579a1eebbd8bf1920b9b6a647502be4f9e089e
-
SHA256
c10c8fafb83fa77b140cdfac3665a9e007bd560c868bbdf0b9a485ca8d5fa11c
-
SHA512
86c74f130e4633c7467359d7f2d2afde60dbfb9cad5f5bd5c79e73b8e0ef3297d415d0a076897be4609d5e3136f7adfb0697b865c9ac04ae32ca2737e9971ff1
-
SSDEEP
6291456:1XvVWPlKgZOjm0MC5JPfPjolHEvT8lobAEhkJz98Nu9x7a7FpbHZiynZ:iKgZOjSs3EkIScU098N68FpjZiy
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 13 4840 msiexec.exe 20 4840 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\O: msiexec.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\jpeg62.dll msiexec.exe File created C:\Windows\system32\malib.dll msiexec.exe File opened for modification C:\Windows\system32\jpeg62.dll msiexec.exe File opened for modification C:\Windows\system32\malib.dll msiexec.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Roll\Paint Roll 01\1-paint-roll_00028.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightTrail\LightTrail 05\Light Trail 05_00028.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Splat\Paint Splat 03\Paint Splat 03_00025.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightLeak\LightLeak 03\Light Leak 03_00024.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Bokeh\Bokeh 05\Bokeh 05_00050.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Roll\Paint Roll 03\3-paint-roll_00032.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Brush Stroke\Brush Stroke 04\Brush Stroke 04_00056.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightStreak\LightStreak 02\Light Streak 02_00039.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Bokeh\Bokeh 01\Bokeh 01_00039.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Bokeh\Bokeh 01\Bokeh 01_00043.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Flare\Flare 01\Flare 01_00021.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Cloud\Ink Cloud 03\Ink Cloud 03_00052.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightTrail\LightTrail 05\Light Trail 05_00003.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Splat\Paint Splat 02\Paint Splat 02_00016.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Bokeh\Bokeh 04\Bokeh 04_00017.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Cloud\Ink Cloud 05\Ink Cloud 05_00003.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Flare\Flare 04\Flare 04_00009.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightLeak\LightLeak 03\Light Leak 03_00035.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Drop\Ink Drop 05\Ink Drop 05_00053.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Splat\Paint Splat 04\Paint Splat 04_00007.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Brush Stroke\Brush Stroke 04\Brush Stroke 04_00008.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightLeak\LightLeak 03\Light Leak 03_00053.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Drop\Ink Drop 02\Ink Drop 02_00041.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Cloud\Ink Cloud 02\Ink Cloud 02_00059.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Drop\Ink Drop 05\Ink Drop 05_00000.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Brush Stroke\Brush Stroke 05\Brush Stroke 05_00024.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Cloud\Ink Cloud 01\Ink Cloud 01_00059.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Brush Stroke\Brush Stroke 03\Brush Stroke 03_00007.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Brush Stroke\Brush Stroke 01\Brush Stroke 01_00018.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Filmroll\PushRoll.prm msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Flare\Flare 01\Flare 01_00011.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Brush Stroke\Brush Stroke 03\Brush Stroke 03_00057.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightTrail\LightTrail 03\Light Trail 03_00023.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Flare\Flare 04\Flare 04_00030.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Splat\Paint Splat 05\Paint Splat 05_00018.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Flare\Flare 01\Flare 01_00021.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Roll\Paint Roll 05\5-paint-roll_00027.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Brush Stroke\Brush Stroke 03\Brush Stroke 03_00035.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightStreak\LightStreak 02\Light Streak 02_00025.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightLeak\LightLeak 04\Light Leak 04_00016.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Bokeh\Bokeh 03\Bokeh 03_00002.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Luminous\LightTrail.prm msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightTrail\LightTrail 04\Light Trail 04_00017.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Brush Stroke\Brush Stroke 03\Brush Stroke 03_00033.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Splat\Paint Splat 04\Paint Splat 04_00005.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Drop\Ink Drop 02\Ink Drop 02_00043.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Splat\Paint Splat 03\Paint Splat 03_00003.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Drop\Ink Drop 04\Ink Drop 04_00019.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightLeak\LightLeak 04\Light Leak 04_00007.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightStreak\LightStreak 02\Light Streak 02_00041.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightLeak\LightLeak 05\Light Leak 05_00025.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightTrail\LightTrail 03\Light Trail 03_00031.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightLeak\LightLeak 02\Light Leak 02_00057.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Bokeh\Bokeh 03\Bokeh 03_00038.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Splat\Paint Splat 04\Paint Splat 04_00027.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Roll\Paint Roll 03\3-paint-roll_00028.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightStreak\LightStreak 01\Light Streak 01_00009.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Roll\Paint Roll 03\3-paint-roll_00011.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Roll\Paint Roll 02\2-paint-roll_00021.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Cloud\Ink Cloud 04\Ink Cloud 04_00031.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Bokeh\Bokeh 01\Bokeh 01_00007.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Splat\Paint Splat 01\Paint Splat 1_00004.jpg msiexec.exe File created C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightTrail\LightTrail 05\Light Trail 05_00006.jpg msiexec.exe File opened for modification C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Flare\Flare 01\Flare 01_00017.jpg msiexec.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{D155A937-50C3-491E-A3EF-A810D142A40C} msiexec.exe File opened for modification C:\Windows\Installer\MSI8E41.tmp msiexec.exe File created C:\Windows\Installer\e58801b.msi msiexec.exe File created C:\Windows\Installer\e588018.msi msiexec.exe File opened for modification C:\Windows\Installer\e588018.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2204 msiexec.exe 2204 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4840 msiexec.exe Token: SeIncreaseQuotaPrivilege 4840 msiexec.exe Token: SeSecurityPrivilege 2204 msiexec.exe Token: SeCreateTokenPrivilege 4840 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4840 msiexec.exe Token: SeLockMemoryPrivilege 4840 msiexec.exe Token: SeIncreaseQuotaPrivilege 4840 msiexec.exe Token: SeMachineAccountPrivilege 4840 msiexec.exe Token: SeTcbPrivilege 4840 msiexec.exe Token: SeSecurityPrivilege 4840 msiexec.exe Token: SeTakeOwnershipPrivilege 4840 msiexec.exe Token: SeLoadDriverPrivilege 4840 msiexec.exe Token: SeSystemProfilePrivilege 4840 msiexec.exe Token: SeSystemtimePrivilege 4840 msiexec.exe Token: SeProfSingleProcessPrivilege 4840 msiexec.exe Token: SeIncBasePriorityPrivilege 4840 msiexec.exe Token: SeCreatePagefilePrivilege 4840 msiexec.exe Token: SeCreatePermanentPrivilege 4840 msiexec.exe Token: SeBackupPrivilege 4840 msiexec.exe Token: SeRestorePrivilege 4840 msiexec.exe Token: SeShutdownPrivilege 4840 msiexec.exe Token: SeDebugPrivilege 4840 msiexec.exe Token: SeAuditPrivilege 4840 msiexec.exe Token: SeSystemEnvironmentPrivilege 4840 msiexec.exe Token: SeChangeNotifyPrivilege 4840 msiexec.exe Token: SeRemoteShutdownPrivilege 4840 msiexec.exe Token: SeUndockPrivilege 4840 msiexec.exe Token: SeSyncAgentPrivilege 4840 msiexec.exe Token: SeEnableDelegationPrivilege 4840 msiexec.exe Token: SeManageVolumePrivilege 4840 msiexec.exe Token: SeImpersonatePrivilege 4840 msiexec.exe Token: SeCreateGlobalPrivilege 4840 msiexec.exe Token: SeBackupPrivilege 3776 vssvc.exe Token: SeRestorePrivilege 3776 vssvc.exe Token: SeAuditPrivilege 3776 vssvc.exe Token: SeBackupPrivilege 2204 msiexec.exe Token: SeRestorePrivilege 2204 msiexec.exe Token: SeRestorePrivilege 2204 msiexec.exe Token: SeTakeOwnershipPrivilege 2204 msiexec.exe Token: SeBackupPrivilege 1076 srtasks.exe Token: SeRestorePrivilege 1076 srtasks.exe Token: SeSecurityPrivilege 1076 srtasks.exe Token: SeTakeOwnershipPrivilege 1076 srtasks.exe Token: SeBackupPrivilege 1076 srtasks.exe Token: SeRestorePrivilege 1076 srtasks.exe Token: SeSecurityPrivilege 1076 srtasks.exe Token: SeTakeOwnershipPrivilege 1076 srtasks.exe Token: SeRestorePrivilege 2204 msiexec.exe Token: SeTakeOwnershipPrivilege 2204 msiexec.exe Token: SeRestorePrivilege 2204 msiexec.exe Token: SeTakeOwnershipPrivilege 2204 msiexec.exe Token: SeRestorePrivilege 2204 msiexec.exe Token: SeTakeOwnershipPrivilege 2204 msiexec.exe Token: SeRestorePrivilege 2204 msiexec.exe Token: SeTakeOwnershipPrivilege 2204 msiexec.exe Token: SeRestorePrivilege 2204 msiexec.exe Token: SeTakeOwnershipPrivilege 2204 msiexec.exe Token: SeRestorePrivilege 2204 msiexec.exe Token: SeTakeOwnershipPrivilege 2204 msiexec.exe Token: SeRestorePrivilege 2204 msiexec.exe Token: SeTakeOwnershipPrivilege 2204 msiexec.exe Token: SeRestorePrivilege 2204 msiexec.exe Token: SeTakeOwnershipPrivilege 2204 msiexec.exe Token: SeRestorePrivilege 2204 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4840 msiexec.exe 4840 msiexec.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2204 wrote to memory of 1076 2204 msiexec.exe 110 PID 2204 wrote to memory of 1076 2204 msiexec.exe 110 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\MAPluginsInstaller.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4840
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3776
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
831KB
MD586718dc47f5694186097c1a0e488342e
SHA1189ac49fdef24228a0681b83885f5a1fc13748a9
SHA256880413de1d76df9e1200703b3dfcd3e99a4a732cd62c411bc42520e964585aff
SHA512f51a5e0be0f90fdb7d1da7e5b313fb803c83359f8ec7414efa28cc1c4cc45d2851e244fbee3d98a9266c1c4ee7eec8d8ff57671314565d2c289ca646c03a218c
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Brush Stroke\Brush Stroke 01\Brush Stroke 01_00061.jpg
Filesize61KB
MD53f959e471c0e7ee3b649e4ea0af50995
SHA1b7725be46e30e31a23fa1a1325eab911828301a6
SHA2567884f2ce680e4ba6e24969dc8c04e1e5a6368fe623a296fe76f50302620aaa3e
SHA512192aeeed367f1cb3fc405cf3e4d0b7915ed9d7ac19f1d0c1b77d9f47f8f615f4cc4450c0605349ce18c2d3b289441258ebb67a9cd6d0c6b427ed0c0c5f00a54e
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Brush Stroke\Brush Stroke 02\Brush Stroke 02_00014.jpg
Filesize78KB
MD53ac8cc89fd59847cbddf6caa2647bfc3
SHA18bedbfcb759128e9992326b2639b47b3d9be4248
SHA256d8e4bd2e0a2141cf196b5cb1e42c84d1a7a6ff9ff7f785e90d24049a0eaf7e09
SHA512804299b448cf28d34e7860eb7f85e6290380eb0a77254e93d148480d4deb7aaa287ce568f6e2498a2b16b54708bc7729a06f566c3548eb6535e3653e042e3a67
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Brush Stroke\Brush Stroke 02\Brush Stroke 02_00015.jpg
Filesize79KB
MD5769a6875a7379355ef588fab58abd3b2
SHA1d65221e417383645c575f32bdfe602e7dfbf0be7
SHA2563b080399f9ef57b2bea0efa64503e157c534571aa8cf5df3880fdd348f9f5732
SHA512daca13454ae0789af27cbc82c26133a8b9cbdb1e4f2bf8c9788e738e21bd7f3d38e6def14caae5f1ca5813d9cd76fb8a9e608b41a9de7190e6c7863f4ca065ff
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Brush Stroke\Brush Stroke 02\Brush Stroke 02_00036.jpg
Filesize83KB
MD56533143001ba92d0b099f52cbdc49055
SHA19d52fdde64015181f4361725ee069fc89e176ee3
SHA25668acff2daa66011cb48edfecc67bc21c120b48b12a6d0f0eab967792ccf249e4
SHA512dd1bbae65e03fa8917aa4d47697e788e9eb3d2d8b4584020bb5d3f65c1d08b2ca84b3f75010e36fd9b20b2a4c8472b10b9b0dddecfd89d5c69732ce546de9207
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Brush Stroke\Brush Stroke 02\Brush Stroke 02_00051.jpg
Filesize84KB
MD58ca4b4c7f3857a56778c5fa62b9978f7
SHA1e20c52e655bfe5178749b2ca413e77778f6b5785
SHA25637ed1316e65f059f36d137f18020d0d066719a5ef96735ffb931b3739d462917
SHA51269ad0e5fac9473f04b63eb797c94eb185458c6ec8f63d0bacf453587bb03b9c0a966a9c4dfd34ce82899847ef4be8cd085473a7a3521afc08d48554302e03548
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Brush Stroke\Brush Stroke 03\Brush Stroke 03_00053.jpg
Filesize67KB
MD5172aa4e6de4cebcdc9d6b40f66678488
SHA1338117d4bfae5191264c7348b2c5b71d23ed4b1c
SHA2566fff2221971c7ac50362e788b1881cfadf4053602b78ba9db625ab33f14a79c0
SHA5124e9a9e6a2b63581acc80f4894d0498d19d00125d06a6965b1339a5253b60edbf3faf5662f3e2bb17af7623a7582eb9309b47f03057f8f375d18dc4c677ec1b25
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Brush Stroke\Brush Stroke 04\Brush Stroke 04_00007.jpg
Filesize69KB
MD576ddb1f6724988f93c00a334afbb8339
SHA14dc8fbbab0e07aac3d1fa40aaa2be4a946603d5f
SHA25664877f70c7d555a5bf1b252ce1e57dd8f441275067ac9b9e0672211ca52bfb61
SHA5126135a15591501bd60efbacadb4cce247b51aa80f5e60a0df7ef9936411ff8006b45cd9802216753ecc4d0083ca061ff298a553f2012dfda6433373621fdf79c9
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Brush Stroke\Brush Stroke 05\Brush Stroke 05_00009.jpg
Filesize73KB
MD5c4ac8b7d43eb61783915c7858dad8a2d
SHA11ce1a6e330721015d41610c0fe3fd96408cfda24
SHA2564ae604514ecfd22d6149853fc2c4c531de57efd5ba10638cadd1563eab616940
SHA512944e7efafa9ab701552e67b27775174ce38839799a49d670c0b804c5da4eb663ccb66b5c269e7a6870ffe5bcb26311d04ee670f9a568d87654561da6fcebeb7a
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Brush Stroke\Brush Stroke 05\Brush Stroke 05_00041.jpg
Filesize83KB
MD51c6fb76e21d80521525bb521ba872e9d
SHA1b402f2cab2b01c53c3883d61168fd0b3d8c1ef98
SHA256087fcab4809bcd29a78f13e096e86baddbb58fc09437ff1ba8ffa8ee5c71e88c
SHA5120034eb629583e6859aaf612bb34225d06aaa8bcf5bd7fe12fdc1826011f05c131cbb898497cd5573f5d899931b9764d1e547ae8f327842e884307dc357542f1b
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Cloud\Ink Cloud 01\Ink Cloud 01_00001.jpg
Filesize62KB
MD53e3d2c4277ccc58c3e487e3b12883de6
SHA1e9d27a99e368b43f71a98b85c8d30281da86cf1f
SHA2568034b65afa8a41e5ea042dfd4b048d86d291e0a0cbd19119ec6cf04f67bc6fa7
SHA512a462f2d5de5e69fdd12d70bce2b6afa2828f3edaab0add788a74833ec3715ac5bd4496d97f144981fb30de30c17818079c43e6daf0191f434d8902881f0975a4
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Cloud\Ink Cloud 01\Ink Cloud 01_00029.jpg
Filesize145KB
MD5c62c8f51379ba02ffbd69a54e80f932d
SHA1d5a258058e541b9b60c157ff3a6bfebcdc6ce95d
SHA256a4c1905a5b630d7a89bc6fb33bc54c4ecb01d6c5cc88561a9733513a49782899
SHA51217b45e6bc149f7a384d796ed9a36cdb3eb5e1e8b544cd3080b278476ef9aa897617d6da49519c56bdfe37b3db4611ba59cb107a47c94c232a015747325d32939
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Cloud\Ink Cloud 02\Ink Cloud 02_00042.jpg
Filesize99KB
MD58b8eb498f3bc55fede9b1cae90e6ccc3
SHA1f4b0beb598704b8fb83e332c9a442d37b0bdb543
SHA25646776343fad3b595e436b78e0a9033ac2cdeee885229f17f270c180fb0d9d89a
SHA512038243d442a50b64e3d7eae1dad26218d6c050ef04866241d7f112bfbfc3ee82c12d1d610fff8518b2d9e7d81889e4f9aa2853dde9885981fe012ffc5bed5590
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Cloud\Ink Cloud 04\Ink Cloud 04_00006.jpg
Filesize76KB
MD547aa089589ec8b0d8fda85c862f8cc9f
SHA1f1e614a44e28cf10a8a0e1512900924d6d46c197
SHA256928a671410af500f22e1cdee4e7efba9b98acc7ca4e9ddf06c02437bef4abef6
SHA5127ea2b06f4d29bf7ec6abcee218c562e1a9c6b7c13e6a5a7bffef969d65354588e7c8a7b58a4c731e1d09aa04647355373d064a2fc8123114592c5b6611f6de08
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Cloud\Ink Cloud 04\Ink Cloud 04_00025.jpg
Filesize107KB
MD52249da907c087f1fd538cb9aedbef9a1
SHA1556a1e02cb061e91f415e66ee1361bb78707629a
SHA256b073817223777555bc2fb37a5762ae1cbf0b50a7bda0a0b317330f3ddbbbd093
SHA512df726037a0d6e5dcb57440ce7fdcda30b7fb50f0204699800908494df4f5da6ca65bdead90ad098e06011c672922a2f1c049d87731bec678f93c3918b2a9b67d
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Cloud\Ink Cloud 04\Ink Cloud 04_00032.jpg
Filesize101KB
MD5a367495c5c1f4700bb8a2e4e6a70c5cf
SHA12d2d87184956f344b20decb63643e7abed41e3b8
SHA25606a0b243f36a0fc7876203c98e7c54118d94fe390727a13e43386c64bdfa6326
SHA512b907a0e12758616c0579b8b57081ea061ac0b93fb1a9cba58970095af5b9ae4976d780c575cccbb81cb085b64f94f7b3575f253cac5e95d452f03144c4eeb8f3
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Cloud\Ink Cloud 04\Ink Cloud 04_00043.jpg
Filesize92KB
MD569feb15cb8739e32939f370deb663459
SHA1257c357ad99e2c5790404723868e5b08e864f7c3
SHA25667d1f249cac7ac86f06d6483b0228975c98bda7c1c6a163fa7a50a88fc33d7e5
SHA5123ccfd5a5b292012193e6d8423ec1de40647026b47d91ebdd424a1dd9de5cb0f3a16066fea3fb467f387f35cf462373c9a722934a2bd337aa1bf80cee0c26dda7
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Cloud\Ink Cloud 05\Ink Cloud 05_00017.jpg
Filesize90KB
MD5c28bd5538e50b338114ba89a997ccf4b
SHA165910e0271a070a2914f590161ca9b6c4828a9a1
SHA256a03397c4e9c707929cd1a8462dc6d25daccda8c1a2a2e8df417c4dd3d1b0f6dd
SHA512b0f4ef1e6f01dde5911057e774aa1344d136906eba346a89ddbcc1587500372034110b0fc3bed07f2a447632672e4764676b1fd0ffa10c0fe6019490d833452a
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Drop\Ink Drop 01\Ink Drop 01_00003.jpg
Filesize84KB
MD52964d2b2b864255c9d37f41665a20a43
SHA146ac772615e8ab731c6449ca8536af38e159686f
SHA256c3e90586a9ed16ffe2a9ff14615005aa93473a267b9f16fc232ae132faf750de
SHA512c96af66b8455c80081af77f84bb4a034012396e3dbccb472e581d9ad2bbed43c56a93020bd8e617a1472cd2733c27edafd026025bead94fbf89c8c864ee4de35
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Drop\Ink Drop 01\Ink Drop 01_00037.jpg
Filesize238KB
MD5612a69bfe2b9f1bd3423862c07b18d20
SHA13a8a6cb93c367955ab1f78ed120ce515f4c4b178
SHA256442b1b9200fd2dfb7a0f8030d31abdb26f092e4e0ea708c6ee16ea0d38dd676a
SHA512b8b8e46490681752ce97c121010d7c61180bb0f7eb7f50456b8e62ad8941d1002693091ada43a985ee8593f99af2cd916b87d2492e5dc270ee756fd749ef222c
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Drop\Ink Drop 01\Ink Drop 01_00050.jpg
Filesize152KB
MD5a26f9c34bd059cfa6aaa2b75b53c86a3
SHA1f0d581401bb8dbd98539b226945d7ae41dc7ea46
SHA256bef13f8dcfbe0fdab7f2a9f1f5b884868d745406598a15fc0492ccfd083e88ba
SHA512290dc4184e9432590933016d4fc242a3738fd47dacc3668953b16c19b278560754d5cb5c86eda2754cc12812b095d1c4e99e045ebd8dc3ce3583fea0c8f85dd4
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Drop\Ink Drop 02\Ink Drop 02_00039.jpg
Filesize99KB
MD5f3be7e18ad238b2cab9c91544a919c76
SHA1029068d370005cfa33df7d912fb495283bbc5d56
SHA25624e5e781cb450f6704d5c438a54bc71c2444d5b6bf8644d09e573267bfc39d6c
SHA512843cc4f59171033b091439ccd6ccd65811826fa223b934964673ca029b0afbac58d32acd2b01dde594b502697c385dd7e3a77f59dc3a29209abd5c01b4404ca2
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Drop\Ink Drop 04\Ink Drop 04_00000.jpg
Filesize59KB
MD5693cd63b774fab06d62fd174b7d48524
SHA1a76515dda23efab351c875e3abaf3fe42b5f9155
SHA256b845d2b9668220b7254610f148dec379dcb310044f8cb29737f0817c1e0d4c87
SHA51242ad00423e15d534177336d7318ca172f5c30faa9f5a4bde77734aeae15a2e94309b95c538e405fb6177f9698da7f127779a969e3397a793c27fc90837eac10b
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Drop\Ink Drop 04\Ink Drop 04_00005.jpg
Filesize63KB
MD546c38fb6ebee8d1ce87a3e0e38821035
SHA15f53a48045f3081e0a8b8d74daf29399f5081f0f
SHA256090af4ef82522ad2869f50d9a64f282316b835450f08e996f9971aacaa51cb8a
SHA512eff2d5fcc5ba2bdc12be0bf49d916bdd795ae0c2850d52175f56760809c6f16c9e9d6f86cf04e910f6bb8ae7035a5aa3d671a0497900ae4116e02e17ee28c1d5
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Drop\Ink Drop 04\Ink Drop 04_00032.jpg
Filesize228KB
MD5a26eadf4fd6fdf6f99583d98d0863b56
SHA187b3c0097c3fc13c12e073fc5e1458d5324b9ce0
SHA2564ec7e1e8787b0f7d7c30246208e8cffa42c3f92cef7638647af08fad41bff5fa
SHA5120b076432b6682d13af2e828b2573b73a062e38d9c3a7c120043fe696cde3fdfc9fa88511c28056623adf7fc2c8524e3ffe6c737bf7588818e27931e071622a57
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Drop\Ink Drop 04\Ink Drop 04_00043.jpg
Filesize192KB
MD5067c12f0701b492f6cf4b0f8b22350e8
SHA1eca5511fe7a34498828bb9f0f8057eb5cad1b44a
SHA25629cbde448d4c4f0d951bb2a29520033b01788daf104ee4044bcedecc3d852a4f
SHA512c267e4037142e3aa6f13965b5272e828359dcdf0b2b264b6c79799f2b36b28c0fe90915c43df9d0f5460e08ab2461598bcf10e75a3dbaacee0c2974879bd247f
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Drop\Ink Drop 05\Ink Drop 05_00015.jpg
Filesize207KB
MD5f7970219f5061fbd9ebb8f19a5b508e2
SHA1a96114b4d693aaa3a60ff77e4a25792ca62a14fa
SHA256afc610a7789c68e8a43feb0c3d2739a5df1dd73f537f69dd472c1e44a8bb7947
SHA512c5c328a4921a3be73f91aebcc7ad1f3662fcf00b5b1bada4d3db6355afc1044ceec6c0702e542e51293ebff7baad972e7bc6b1371a7a1cc2bfea8add7e87ba59
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Ink Drop\Ink Drop 05\Ink Drop 05_00053.jpg
Filesize107KB
MD54def647fccc2210660dace279a1152b0
SHA12a0ed0a44f53a7eee9f5095d01d317e4681abacb
SHA256f9ddcc5bde069cc1543bf9373c8102eb0a255bfd241ef6bebaa95e3ccccaef7a
SHA51271aa80e43c4d80b0405088cff71adfcb6a7dc34e13c114eda113b8f4d358ace14e765c2c0d410adb058e273ccef2eacd98e071f75958aefca4852636e4f719bf
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Bokeh\Bokeh 04\Bokeh 04_00015.jpg
Filesize151KB
MD5fbd034bdb9c80d4a74fe2e8d401e35fd
SHA1dd1467ac861243f50b5a2904e59d9d9292c9905a
SHA256eb955ee265cf887344e71651b6706cf975a096d7a75d79bda4337ff2814b0205
SHA5126d341cba39df2470320f21ba5669343244fb1b6ed1cab43ace1e21eba698db67fc280f0a7a03bd236980a0eef5bd86f6c5f4564eb69d99fc15702558b001d78c
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Bokeh\Bokeh 05\Bokeh 05_00002.jpg
Filesize82KB
MD57a6a581ec5d8994b44ba51cf251a650b
SHA16b009790e9ea9a0b2da6237e6b2dbaa70da9ee6e
SHA256bf4be2353090648cf4ac96ab19d982af11354c783e96311b9392b3c5dcffde06
SHA5120a7e04a29293582b4f0be76987681cfb04cce677a706914773a3ff4b0dea09b0555345342b682838a357742c3f8bd499c8878e7964eb36ebb81dc97391d5e976
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Bokeh\Bokeh 05\Bokeh 05_00025.jpg
Filesize159KB
MD5cbd3af7dba3ffa006384106599012aec
SHA1d294c62d449313e95403e4b8b25bf6d89df34539
SHA2569061540553a0d909f5711c3681e091731ca8c1649045577944154c2df23d1fce
SHA51257b1686c6c09ffbe51ba82f871714d81906284eaccc1c3b4ca39c3d2d720b51697332d325acc930c2aa94b430739bafa7b21563703c8541db73813dcb3a93efc
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Flare\Flare 02\Flare 02_00019.jpg
Filesize148KB
MD59d2a87b3da352440f9c1e3249205efc7
SHA10350dd7aa6025a60d0537cdecb16a58077e3c989
SHA256962410ee3891bff15ff924ddc190dc9006eedb72c08805fbd54a54e5ce28861b
SHA51287403c810f4032cf4215caf7c9835940ad09d731190082d18828baa11714cfdd294d38cdad6701b431aba5df76f9c7cb45844f90c0aa5a2296d5f29596fe6a59
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Flare\Flare 02\Flare 02_00038.jpg
Filesize99KB
MD561e4e5a4217346e690897503fb3edb7e
SHA1cf56f4110fa9af1821b2dec7c44afe1ebad10234
SHA256168e544e5878103837e9055549b0a075d51cb9712f54ea1c8a6a6fd5d0e6af72
SHA5125b6cdf65443727be179ade0c8c2fba5478fe1b73c3c471d70805b973dd68f5eb03b495774e0e39552cc0b66ffb1722ec9852992784768467295ff863672568f6
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Flare\Flare 03\Flare 03_00013.jpg
Filesize61KB
MD5bb1e148eefdc58c4eccfaed08c7818ef
SHA16cb7aeb8ca079bfee6cdffd47095778f0336cf03
SHA256f0791bb179874c68e12d9a1555e473d925e42a73bf8ba3bd49c6058466246adb
SHA5124530daff36a61ba7d33282f9ebf9b8c74bc1cd6348bf92e6930633423763113ee80efd112e41a6908b5247da77bb490ec4cdab57f17f6edbb1bb03ab0eb333ae
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Flare\Flare 04\Flare 04_00029.jpg
Filesize60KB
MD5949c034eb47707b0fd10305b95ecaee0
SHA1be456f14b41f724d5c08f22778b55a537159226e
SHA256673d582dbe77dc3d7687127d36aefb83e1a436f692ec1d656ab887d978ef537c
SHA5124f13816510d81d24e184f5e05f7a2804d6ed09a715b5d6afe5c974c92a60324fe407fd08315461fbd8ae5e5c3b49db826cdce71e049bf5170b88f554eee4b121
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Flare\Flare 05\Flare 05_00014.jpg
Filesize77KB
MD50e724fd7dd08ec82171b1d8910fbf4d5
SHA1f28da98318ec5300a5726c468ac0b6f511a8c5d8
SHA2562dfa23da3b3faf703f8135d029dd36675c0e77be82abd5560723da41ef402f99
SHA512c59a9b24d0791048a2c5a2b24c2573cd1b1e581d02b30cf2077d5158d4368e0210970604ef3476de6455092edad5b709650b59bfd3c911202e5f533722d9bdc1
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-Flare\Flare 05\Flare 05_00032.jpg
Filesize59KB
MD52ac8709c025961d607cdb6a9f0f682af
SHA1d97eece88b3b33d7a22ad4776fc15079290474e9
SHA256ef74a61026d85d8123b7e2dc6e25de0ea892fc4001a4c8d8f47e5e308e3534a6
SHA512b142a2a816837cc8852f639e94a9a27653f26ab85c7e89b80dac7402baac1a6352189d1f3b9f2588b39ad7eac499dde1dc87fd3c99ddd1a6eb1c9fab6f42ecb9
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightLeak\LightLeak 02\Light Leak 02_00027.jpg
Filesize308KB
MD5bb9c52d773773eb9357abbcbb40b5212
SHA143675d31d53abfca845b2dce8fa056c91ec21ed2
SHA2567f091801d640728c25889bcb0c8a7e90522fe2dd0ae4c6c5262d8f68eaadb6ac
SHA5129dce6ea81fa9d270d3c168f7e9f91a8939f4b60744d9643e360cc92293be9bca0ea5b6ead7aefc8818299edb2911c6d2269591cafb790636fe992a7bc0576f8f
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightLeak\LightLeak 03\Light Leak 03_00008.jpg
Filesize384KB
MD526ad091dd392f12bd39723e20436cfff
SHA11e101bf5f22a3b86c33eb099e183b97e36c7073c
SHA256b0cc4c5b1f1ec3988147451a4ef49d11b633597da9eaddc70161ccc575c87292
SHA5124b97fb759474ecf366f6ef692f72982a6fa97b446d505d811cf84d55b087ccd35bdc328a615aeb30d057341959d34b88ab8c9269d531a4c57cb0129ebbc163cd
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightLeak\LightLeak 03\Light Leak 03_00033.jpg
Filesize290KB
MD54cd0ecbb5fa4c26b5e88cf84199045b1
SHA1719c68a417e093b60bb597076928d3c65b9bb247
SHA256078393c452f888a1924b15f9acf5c9a6b81d2f5b452c78385addb005de9031a0
SHA51299619ad182e6d7b843f8485c826e6618e7cd6da666db3c35a406e0fdb678c541195432eb6429f7eb74a9d7edf460125e3e24aab4a9dc5aa2d697f878c54299aa
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightLeak\LightLeak 04\Light Leak 04_00010.jpg
Filesize491KB
MD5f85143c1bb1b643696a9523a7b239f94
SHA157b1216962a1e7fd001e483a261ea9bf4692ef13
SHA256039e7983006c4d705f261c327b0a65ebe2606a5a17466a524a61144698e27416
SHA512dbdfcfca536d4e08650326dfa66923d6cf0339fa99e5ee679c605d0087701931795c301270eaa1f74c7138228275f457e7b0e712c5987df700a9f0d12a554223
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightLeak\LightLeak 04\Light Leak 04_00022.jpg
Filesize890KB
MD5962f78afa34fdfae35f9aa54565db31f
SHA108fdff0b7be6047017023c58a4d0cbc46657b7b6
SHA2563ebacd8becda2974097bde86c28aab0753fcc4f5440838f98532cbf45d41c06e
SHA51277baa66cf90166e7684db0f4e3f32b9f9cb04c23231826886a045add1bcc2fc2e3f04f4140e1aaafed1aa3178a0388a0c01ff891625d2d683ed19ef754f65128
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightLeak\LightLeak 04\Light Leak 04_00036.jpg
Filesize529KB
MD55a0a84fb5bc9794cb39aab8d692ee0a8
SHA174caee05fb6a069bb0d961726f21a2b2d2c63304
SHA256932f33b543c8ffaddbae61819465d19826fca74d7f841d5773382cde1fac941d
SHA512d628f42819508309be1725a553a2379d5f951f64a14d765a65a226d2840ecae684f92d840c5ab22cd042ceb34bbf8bb40d5135bd5a2729de597c18b0a557a438
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightLeak\LightLeak 05\Light Leak 05_00020.jpg
Filesize212KB
MD5e858ebf80da965d524d02cfecef16dba
SHA112bc57d54956d886b7d0d84947ddc1c90f407099
SHA2563de3e6fa686cbc0c9c877178b4295b0be7c40f9d7df9dbec2b6eff0c69a2756d
SHA512f12a84c85fc6d437ee1e2b788f9bf48ee253bb3047b2fd79c7bbb2dc1c8ad2cb9a2568e658ba9c17d72f6077e44f9255c32888e10011d727677c80d0481ea94d
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightLeak\LightLeak 05\Light Leak 05_00041.jpg
Filesize295KB
MD54ce21f8a6d0a00d2a68e347037736ca0
SHA106c3efe462ed12e4ebfaae94161ca6a9cf772bd9
SHA2568483efcc2ce46405bff44407512f5633ccfb34c03b250c151783deb8e03017c1
SHA512267217548d84fb6c7062b932ea45acae2560102e8d6c4cef2d316da5d120ff16db33eac9ba9fab7542b45ae8e1f5a0061c541a86713811ac684badc895b9eff6
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightStreak\LightStreak 02\Light Streak 02_00042.jpg
Filesize331KB
MD528accc0bdadcb490cc8b76f11cce299e
SHA19b872540068ed4408f6d3333b871df3063373c5c
SHA256450404f8ee24b52a8bfe3809c0067071a47569c9581f350faf18cb0e6b86861b
SHA5124719346e1aaaa7fe6d2872e50b50ee5393e24815fc95fdb45b5adfae85ea5307e06174327c23b57033c6ed3ad57fda4bb5d2533284942f94c15712dc93c22b95
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightStreak\LightStreak 03\Light Streak 03_00013.jpg
Filesize367KB
MD57b73e2f3526cd1ef5d0faf3965fda122
SHA1247c19a437a4796bc0f577975c36a7dc0aa7354c
SHA2562dd7a5872f450fc6b99bc8df1763e227b2349f4c4dd33a2347f3980d03318f63
SHA5126938ed7f9829eb648af8067be58020b28093a9a8b2e6e2d598011d4adb0e18524010e11bbd17e906f80a5594121a565c8157c18e46bf80e5369457957405ff4e
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightStreak\LightStreak 04\Light Streak 04_00023.jpg
Filesize344KB
MD5e569fe88c2839464180c4d23587c642b
SHA1f0a0b70ad750cf4887fe132c667a4f8ee0fa94e8
SHA2560c7ee7ae71a418fbc77df21476332d38f706942565f28df77cf63320bb86b868
SHA5128462f8c85b6f06599a8a10d2cf4bde706ced0177fc03462fce9c1c96840ed0790c752e5b0cce562747878f5e1524e28bdf04cad08e7a379abd5112d6303ab474
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightStreak\LightStreak 04\Light Streak 04_00034.jpg
Filesize262KB
MD5fd72f046d38727b4b141cd7ecc88c9ae
SHA1e0c89344596b2b041ba2422e7c2eaef476415151
SHA2568d26cba79f7ab14147938e35c7dbcba55837357c5c8a2da251897331093b14a7
SHA5124f27f3b20f107ce461cf419632b481b08394e1c664693ceabedcf8eabb5a919ee7d703f43c095734e9caecdfe03d217368addbe7d31e83b25bf9d6fc029ea588
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightStreak\LightStreak 05\Light Streak 05_00004.jpg
Filesize314KB
MD5b2f2c6ebb37c96c354ab425bb04e02e1
SHA14bd0cd40d224436f2f8d75c26ddb5437d337b079
SHA256fd7848047866911b22e8c0a21fd23d3810657c1b5c3b985177d74f3d23d9ac41
SHA5120571ebd72fcabe816c161dab0ad95c30956ef1c53d68dfcc61df3ac15ca329f448f3f34cc33d79d5a2b87f6979baef4d365c7d1335937eecd7e2c3c5f7fc92de
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightTrail\LightTrail 01\Light Trail 01_00022.jpg
Filesize200KB
MD543605f58299449fc25c2f5e143d4443b
SHA1a92904361093d13c307ae0a23ef333e7113710b6
SHA256f460523028dc2315a6f90950424c0c85cfd528fd9c936c1430e3030f6308fb38
SHA512f23da0f6be583b8a58d11d53e85ed928f2bc85d054d1752a5a9337474619cdb5066c1426817f160d0c9d404941d695e21f0057cfdc92c55bab8a53118da2c46e
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Luminous-LightTrail\LightTrail 03\Light Trail 03_00007.jpg
Filesize68KB
MD5ee4bf7199922eed84167655dbe013416
SHA1ffbdebc1066a7770c76c20fda91b6c74515d3162
SHA256bffb723fa0f0d5eee9ac2c2a4502c7c4cab2e248470d69d2cf4e6956ce679ca6
SHA512c019949283096da3416546ceb4bb5f0ae7f699da0d1b00476cad12483d650af7c261724f1de9d08bf89fd99110b13d2703426bbd1ec2d3c873b72d86e56a764a
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Roll\Paint Roll 01\1-paint-roll_00003.jpg
Filesize248KB
MD57672eedc7385bf764ee7b67f35846d33
SHA1d2ccd54c220911d73b446f441c020ca1f1de746b
SHA256c033b644a69524e37adf39f26a5a2539742e4db4e0b69ddd938f3cf0d2cc069d
SHA512f13b11895f295f3289c26a362f77b06c0b1975c9401b9d9611e7b22062f76affcfc370476a971f68cb0ae6e25654c8e494e32b90b28ae50a8e99747715a5fe8e
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Roll\Paint Roll 01\1-paint-roll_00019.jpg
Filesize265KB
MD5746079477ba60b8de5058b3d56ae784a
SHA1f040786a20cdecfb0f5f0c89d8b69fc80aee2273
SHA256502c38e8ca21d4d297832fa2178aa63ab92552b1cd01d03b95bc96c770d81d6e
SHA512a050aafde8352dfb8a27b7d1dc05031272a02d96f7fabba01c316be16bf57a2e97e302d1fe49b49f542a8b00dd8a3d4b5c70d5b1c9c76d57887e32aff8cf6db2
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Roll\Paint Roll 01\1-paint-roll_00023.jpg
Filesize252KB
MD577580abd493284f6e4d40b1edec1d67f
SHA100c65c96b3cbd22fd2b654cacd9ef90ba61e0366
SHA25667e04335895bce47f6b9cc8b41a68df58b9e1641a89a43ba16a6715f4ff2b230
SHA5126ede5f336b3850dce22711d4859e231eb3a44be09c5324697288000facbf57c114d1e3c28b0dde13a9f9a603b9ca7747239516886231bff32b89d0c77b781ea5
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Roll\Paint Roll 01\1-paint-roll_00030.jpg
Filesize238KB
MD58c3a6e77764e2774dd5f5c214ad3a5ce
SHA1f147fb4a4701d4754d7e001ce9e97e7583454b40
SHA256be1a4575748e62f63b6e456fd44841289b394ffc732a7e042fad60c650cff929
SHA512c9c1206b9380e5c842f4fd313ab99079f80b9f2141954c48aebefd12c2ff3131f2828887466a667e34c52d2ab94268d8e5c943ef055f94640ba159c090a50fa5
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Roll\Paint Roll 02\2-paint-roll_00019.jpg
Filesize255KB
MD53e16957b4a358fa66bb46e58e7c9be21
SHA1df4f655088d7b1144947d8398aa9554bae33ae02
SHA2568d4195b7f7b05ce0f91a878cccfdcf101825485ecf57850235fb1f952360d1ab
SHA5122ee691a85b1d840ada26f72cc5b175a603859abfdd8d5d681a071d5c5cf21184d56469333e4a56a73523d6563334b972049b4c19e0ba6ae26578ecab92528c27
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Roll\Paint Roll 02\2-paint-roll_00021.jpg
Filesize252KB
MD56951255c0967fde5364eb71373ca58cd
SHA1e3149243fba4c16685c0d004c52db20df2bf3e9a
SHA25655fe55fa3ed2eeca0584f1e2a63a67bcce3183f8014f09c754d3aef91f98dc37
SHA512130d118787f697a535939715124728eb2af9df459e02795de40c6428d7d45adac13f79abfa0978a4a999fe5e732aef1cc9e4e3de1ec73a2e8f6a0556c17bcfec
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Roll\Paint Roll 03\3-paint-roll_00012.jpg
Filesize270KB
MD54e91e7b811ee9ed655ce4c764ee33d38
SHA1ee43ab41897adfa847fc7e49f803511779119530
SHA256e79916b8f3d824f0ead06262c9bc145b56f81eeda4cd2bf3fad2fa3c5214601f
SHA512e320cf0f3a27752444f9ec97bea8cf9decac71011e0d687bce8013d0ed8d96770ada55b3e2149ecfa2845e7bb6b0ca0fe7c0f259f912968ecb302fe64f0682d5
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Roll\Paint Roll 03\3-paint-roll_00029.jpg
Filesize243KB
MD5f5434478f3aec3efaaa7297b23ed2ca8
SHA1714171a5d7106bdcb2a02381182711f48a4cf87d
SHA2560c991869d52d7f07988abb761221ce67de00364c974a312693bb3fa967141ac4
SHA512bfe04f5ed7ec22e707c11b0b98b022f2b86488d2a77150a2a6766fabf3153971029af74c3a1f02efc83c13e7013c72748711f94b6c88b8201e84cbcf595eb889
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Roll\Paint Roll 04\4-paint-roll_00019.jpg
Filesize258KB
MD55562dfd9fb6a86b08bf18ef96c265bd4
SHA1c08616b01048d666eb553f012a3d45a052a4031c
SHA256e94ff89491810abbda1139f7998951d68b6e7106a05bfb8b0e29e42ad0cace39
SHA5120ccdb3fa46c4244ce1cd937af3ef06824afedc88ba4ce85c592b34c65fa3e12c14c60e74ddd4bca88c9fa167d5d9c79eca28d9b4ae7418762fcc7051819dbf93
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Roll\Paint Roll 04\4-paint-roll_00026.jpg
Filesize241KB
MD56ed8b37c2c23cd30055a9e8f7b6f8a77
SHA1ddbf2f0cda51be7d9c76a3205e4aa48127124bdc
SHA25678d1d03fb957867fdcc6d555af9f2431ea1c40031a61489ef35540547b4dd5c8
SHA512461845869556d32408517c86d7ebcb96776ffa23b898832c975d1e30be08837d65671902c2af3b67d39f8d7cf5d47b39e48d9200f2d99f4f5c71b406f885ad9f
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Roll\Paint Roll 05\5-paint-roll_00007.jpg
Filesize255KB
MD5ae0639de36ecec71258ddd35e399eb73
SHA1c286ebc7c7e93e0e5c3889c737bdcc1afab1f76c
SHA256d4a1f51f0e0f15897aa335cb275e108c2e023a8bc0ddbb461a751f94b53b7d9b
SHA51221a83ba4e5811bc84a636fb1c0353e41fdab8623b7c9f9b6970b92e5f11bd272310117c38c9d5c65b06a791285824b70a6f3cbc74cbb6e2b8d5488ab38bb0281
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Roll\Paint Roll 05\5-paint-roll_00015.jpg
Filesize260KB
MD5d4af075a03606483cb0420a05357636c
SHA1bd4cccd3c30c828ba0cf6a63a8f87ac404f7ecbc
SHA25697a615846d610d845d4038c4d5752cb14b347dbd5d6ca7b200c7294c179d29b6
SHA5126d344da8cd526e44d35e001ceacc5027b9317eceb8e975f61c00c465ac95d2960beb68d7b7fd2ed38287654cce080e38b41bf8670d9ab3e9bcbf5819becf4d63
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Roll\Paint Roll 05\5-paint-roll_00029.jpg
Filesize243KB
MD57ae6b0a98715435e9ce18a453a0f5855
SHA13935aa600825a1e10dc92caf7fbb0abdcb7a5b0e
SHA2562398a836cb2c22471a35bee97cb36e655ed90a6689cc66b8631314a77547d14b
SHA512a16997603f7a00b6eec632245c0d203059002eb6b644bd67bc814b3f07784234a8d38a55b8a1c97afd32b8f95a5e22744f650f5b3f7646889d97e513336ee1f8
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Splat\Paint Splat 01\Paint Splat 1_00025.jpg
Filesize125KB
MD57d6fbcb9d262cb2e3c133b86ce5c184a
SHA1fa0435d7972ab940abf752df3b3cbc46cc775aa5
SHA256925750488c76f996b9b744acd54eb9fa3c265d2c1f73d7e4466d3e462d9fbea8
SHA5124d8cb6aa9e73fb08dd031f15ec99aae56b631b083146f7998ba37d157fb21e9f69b666bb81919a5eac66931ea2f1d2851c98d54591472f5c639c74df370c7cef
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Splat\Paint Splat 01\Paint Splat 1_00028.jpg
Filesize94KB
MD59532c0ee0d4a2d060e3489ea5da5b585
SHA1e91c138dbfda04240a1cd95ddf5c9e0768b60d69
SHA256a51a70fe87dc42cd54eed6c703566ab22b7c3f0b1e77375f2ecfa192f5b8a7ed
SHA51227c127c57dccfd0b12ff27fad9f4fd02bbf8b43c1a44c17d6697a119a6ece970dab3b93eb0e7f9f737bf618f523468531ab5f35ce8e6dcf7a110d0c960c8f00e
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Splat\Paint Splat 01\Paint Splat 1_00034.jpg
Filesize64KB
MD51412accbd3b27b0c2bef2ce8363fe00f
SHA1e299249ebceff443b37317bc5c353036728a6f0b
SHA256abdb7cc456fbadb74a5a3f7fc78124eeeab269bbb956f5ca926f1cc2496cd53f
SHA51291b66093f2b67f10c9e1b664d8ccec49717e2275a0470891088b14043d7aa818bdfbc0f41193f3f70c44eeeb1ffa2eeaa838882b80b324528f7ad313d013aa01
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Splat\Paint Splat 02\Paint Splat 02_00023.jpg
Filesize70KB
MD567fba1b05de1db31d44f8e0a1cbd885d
SHA1d7f573a10e347373c84dd3be4a904bc3f9fc11bf
SHA2568d37baa9db6d6546407bf1285b0429df0d0b7da29749b2f4d563a1e264ab9b8e
SHA51286c65daca84cb80f404526e6e48dde5316431e3f7ef09a0b303640a267065a403bdd617901d30a78c5458afc933ffc4f3b57706b7df56fa3f4ab1026ea4498c6
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Splat\Paint Splat 02\Paint Splat 02_00027.jpg
Filesize60KB
MD50e2717ebf013f81aa0ee5b378f15e811
SHA12e5943e3ce0b5336d6bb9f9c11d172ad173a2f96
SHA2562c145884c851853456514a330f3e27e79b8b23428f8878459e55b81be3e8b5e7
SHA51211b8e4e6bb4bd88c82a129e9d2127d6d876fdcc94e5917e15a42ec8831ca9bc7a52ab8d4f871101a276579117f0517143ecbf82771dfd993b7d40a9f2d7dbde0
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Splat\Paint Splat 03\Paint Splat 03_00006.jpg
Filesize85KB
MD537226dbb7e19baacdde5702a5350c938
SHA1430840234f2355660d9425f29dea3788751773c3
SHA2563b1938af79edc7d685bab64910082cd2887906df9bfa0155fcd52cab25a55982
SHA51214e0ec9f4b184eff6a3b943e53c575c8554adba7b5af392013854d17d5ff713fdf370597131d06d4dd503ff48d7fbb6a6941900bf8f9642559b3143213ca268a
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Splat\Paint Splat 04\Paint Splat 04_00034.jpg
Filesize59KB
MD5ea4ce582c97a0766343d79f066e7feea
SHA1b9a279e53a15d4d5a56ae97cb45bbdab98d89900
SHA2567eeced9f4e5a1430a6144264278136c1162a96e3090bc5db6b197000bb1ca0c2
SHA5124d3eddcfa6438c52a1dbcce3e95c92cc46bbb9241ce0c110e73c4acdf8c48e614748ebf9a7d9c84adfec4888c2b56ef2efabd0199c00fbb48ce369094fc664d4
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Splat\Paint Splat 05\Paint Splat 05_00003.jpg
Filesize77KB
MD56ee630dbab41e244e014231e2f43049f
SHA1458420effcabbdcc51d10b2fcd3351703c10309f
SHA25605e40698560b1e90fbab6faf9ce9f42e205105bc3097efaaaf240aead99b857f
SHA5121da36f7edae01944533ac9754c9612f5c87ca1c0dccf25981ada9d66db73993f456490ac7945b238709e6006ab2f30b55cf083dcecffb43febdc4c7190561411
-
C:\Program Files\Adobe\Common\Plug-ins\7.0\MediaCore\MAPlugins\Resources\matte\Paint Splat\Paint Splat 05\Paint Splat 05_00012.jpg
Filesize169KB
MD527c43d4f657cc88a1461ceed13d501dc
SHA1194d655c7408fe05063edf4ab6d0b5c28c4bac0d
SHA256b33819210b2797a8e3d7f16d735b93f7b60757fb5589b21d6983976f1aad6f46
SHA51254d55feedebaa2610179dc7479b877f1fb83a52f91143bd613a4d748879255ddd5d411089f8d6027591e6ea7cbb9f9cd858c1292f6beb50d2ad537160a384437
-
Filesize
25KB
MD56d14ea4b2a789cd4f22d004c8959092b
SHA1205f9e4b3e609aa9ecadfe8e62ddee8e22ae0872
SHA25696d5c0de4d807feb547f9df07858c2ded8949b61e981e09a6ea2263b76c072b3
SHA512718b43bd451b7928118f9547df552cc4ede5ebbccfa9c6e6e1f1e7a11705d8abd212d1932aa2bcc4afbb60ea4f5792adfb78e1a6aa343e2c2ae43f7199cc8729
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5080DC7A65DB6A5960ECD874088F3328_79CFD3DF2894C4BFDA2ADFD6675FA18B
Filesize2KB
MD53bb9f59c38e94d40fe347891e164eade
SHA113aa7a86dc6d78a9be42fd6154debf11181cb963
SHA256fbf968c2408d5d93bcdaac5b14e7b37ce868b0a5387ee0229247d734353b1776
SHA51273a1e4fb9745669e0ef2cb5e36c5f21837f3a515c745300e648ba5981bf5cc61045454bc5a62853041810d56a795e0fa3b3332108824045be28131392065240b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D11549FC90445E1CE90F96A21958A17_DDBEF88837F6D0A1F08519DC8B0B81CB
Filesize509B
MD536e7b939208a83cec60653e2ad1cee3b
SHA1073671eaf27a73324b81c44103116217cd87d356
SHA25639157da6289f1b886e04031b21a9ebe19247a87f02577881f6fe1b6986fcde88
SHA51247e9adf8f1fa80a7304bb606f77a4fc033ea86248858353861bf5f29ec85a9745f40568cbee14843e984d5233592b1e60fa8eae2201aff5bbb79154b7cdae6ab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5080DC7A65DB6A5960ECD874088F3328_79CFD3DF2894C4BFDA2ADFD6675FA18B
Filesize490B
MD5ea59bed4ae362cd26243b2bfd76be675
SHA1e72c35ae2eabb15198da66ed52163e3f50a48ecd
SHA256e9e0dd1e10900928b5a658567ef7e46d84eddb33930b78d1b59daa8b75a469aa
SHA5126a74b4ebe508b1395affa822e6797fbcc8d74a748869e1b2173fa44355ec2d0f7112c7d66b5edad414d44e029ec13ca638048718f1f46a19b9e246457a29b591
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D11549FC90445E1CE90F96A21958A17_DDBEF88837F6D0A1F08519DC8B0B81CB
Filesize490B
MD5f63b5aa6f9484ee4db81f33546baae00
SHA1bce66c96b32044268fa986976a40b05888659517
SHA256db5425905047c34f8936edb1810a6f2a605b4571a24692d4bfc66bf1abdd24b0
SHA512ba6d5cbaa4fec1a908dcbbb8c45f556777acbdb6079abe7371d49a32f40f632645aac60cee6a08ddcc9ebc7cfd02e873e8106744cab20f65051f080f879b2c24
-
Filesize
46.5MB
MD53cc70081ca2c865d3e3c230ea4ad43fd
SHA194a4e0b08b9a66684561545cb5175cab7d08db03
SHA256be89416ee5e7ff78205175d724b9199641babce33cb6c461156da910e10cec98
SHA5128d36783e760bb916879f9b01b61b47329af4378461a9df3d28f5f4a29d83bfe6eb23535c6256a1201b462c55b6ae92b9123355dac8986ae4634e00301e649910
-
Filesize
23.7MB
MD5b35feb875120387852db9631d094e345
SHA171eb9f0a020bc9f182a8b949c7b89ec8d3d561e2
SHA2566d772af3e3aef6d3ca11c4925c1d54973b21044c9a7f64c66863e28f77be4de4
SHA51204dee75f4f29d5eab7fe783a6ef0a488dccb87a84c377555fee8beac86546bb235c9d44838abeb4c9fe642ba167b87f87f07efbdcb48cb5d42daad4349aeb24c
-
\??\Volume{f429969b-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{68631499-2417-4b4d-96f5-4c4504bb7677}_OnDiskSnapshotProp
Filesize6KB
MD5e28098a59abe0ef656f2d09bd3ed2ab1
SHA1b027749b0ad3252dba4a7cf92f983dab4ee65c2e
SHA256b21592819d3703efeed4d62ed04152921bd5faed4e1ef66c4861e19338b7f27b
SHA512f38a6ee3706add3ea6d8a400fa7ab3934d3a6de483b8f7e41a6afa1a1095a2f84d5f91668937d33e7b57840feb8ce1224dc41a5c25beb0285bba60aca318a67f