Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18/03/2024, 12:51
Static task
static1
Behavioral task
behavioral1
Sample
2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe
Resource
win7-20240221-en
General
-
Target
2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe
-
Size
1.4MB
-
MD5
debe02b168a4f89db695c83009709f02
-
SHA1
642b056532c1151162efd80a68995fcfb3b79091
-
SHA256
ca0a8c2ce9807265ba3e4946088370116d378850340d2e1a1798b5c55f6a7a3d
-
SHA512
d578371728cbff4c3e29eb2ac9effd18f3bd5956028c966f5e96025a319131800bd8f4da29c5df075bf8655da4f118c00d9c4db912150242f3142f015fb0b891
-
SSDEEP
24576:isFRhoq8oLxYGuzAGKFDuXNR2TGxTEcvC7V9qK7:fyo6xKFDuXA2TTIqK7
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 6 IoCs
resource yara_rule behavioral2/memory/872-1-0x0000000002510000-0x00000000035CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/872-12-0x0000000002510000-0x00000000035CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/872-31-0x0000000002510000-0x00000000035CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/872-35-0x0000000002510000-0x00000000035CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/872-49-0x0000000002510000-0x00000000035CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/872-56-0x0000000002510000-0x00000000035CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 9 IoCs
resource yara_rule behavioral2/memory/872-1-0x0000000002510000-0x00000000035CA000-memory.dmp UPX behavioral2/memory/872-12-0x0000000002510000-0x00000000035CA000-memory.dmp UPX behavioral2/memory/4368-32-0x0000000000400000-0x0000000000564000-memory.dmp UPX behavioral2/memory/872-31-0x0000000002510000-0x00000000035CA000-memory.dmp UPX behavioral2/memory/872-35-0x0000000002510000-0x00000000035CA000-memory.dmp UPX behavioral2/memory/872-49-0x0000000002510000-0x00000000035CA000-memory.dmp UPX behavioral2/memory/872-56-0x0000000002510000-0x00000000035CA000-memory.dmp UPX behavioral2/memory/872-62-0x0000000000400000-0x0000000000564000-memory.dmp UPX behavioral2/memory/4368-81-0x0000000000400000-0x0000000000564000-memory.dmp UPX -
Executes dropped EXE 1 IoCs
pid Process 4368 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe -
resource yara_rule behavioral2/memory/872-1-0x0000000002510000-0x00000000035CA000-memory.dmp upx behavioral2/memory/872-12-0x0000000002510000-0x00000000035CA000-memory.dmp upx behavioral2/memory/872-31-0x0000000002510000-0x00000000035CA000-memory.dmp upx behavioral2/memory/872-35-0x0000000002510000-0x00000000035CA000-memory.dmp upx behavioral2/memory/872-49-0x0000000002510000-0x00000000035CA000-memory.dmp upx behavioral2/memory/872-56-0x0000000002510000-0x00000000035CA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e574ce7 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe File opened for modification C:\Windows\SYSTEM.INI 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe Token: SeDebugPrivilege 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 872 wrote to memory of 4368 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 87 PID 872 wrote to memory of 4368 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 87 PID 872 wrote to memory of 4368 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 87 PID 872 wrote to memory of 756 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 8 PID 872 wrote to memory of 764 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 9 PID 872 wrote to memory of 316 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 13 PID 872 wrote to memory of 2912 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 50 PID 872 wrote to memory of 2964 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 52 PID 872 wrote to memory of 1088 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 53 PID 872 wrote to memory of 3456 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 57 PID 872 wrote to memory of 3580 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 58 PID 872 wrote to memory of 3748 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 59 PID 872 wrote to memory of 3836 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 60 PID 872 wrote to memory of 3896 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 61 PID 872 wrote to memory of 3984 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 62 PID 872 wrote to memory of 4012 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 63 PID 872 wrote to memory of 5060 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 75 PID 872 wrote to memory of 3912 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 76 PID 872 wrote to memory of 1320 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 79 PID 872 wrote to memory of 404 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 80 PID 872 wrote to memory of 4368 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 87 PID 872 wrote to memory of 4368 872 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 87 PID 4368 wrote to memory of 4304 4368 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 88 PID 4368 wrote to memory of 4304 4368 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 88 PID 4368 wrote to memory of 4304 4368 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe 88 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:756
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2964
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:1088
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3456
-
C:\Users\Admin\AppData\Local\Temp\2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:872 -
C:\Users\Admin\AppData\Local\Temp\{E6AF9C61-3E52-40D9-AEB5-8EBED1CA4DCB}\2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exeC:\Users\Admin\AppData\Local\Temp\{E6AF9C61-3E52-40D9-AEB5-8EBED1CA4DCB}\2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe /q"C:\Users\Admin\AppData\Local\Temp\2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe" /tempdisk1folder"C:\Users\Admin\AppData\Local\Temp\{E6AF9C61-3E52-40D9-AEB5-8EBED1CA4DCB}" /IS_temp3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\system32\explorer.exe4⤵PID:4304
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3580
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3748
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3836
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3896
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3984
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4012
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:5060
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3912
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1320
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:404
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\0E574CF7_Rar\2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe
Filesize256KB
MD5263a6857d73eb3730b4658bde541ca0a
SHA1fddad46b35cbb346027961db0376a358693997c9
SHA25651a3485943644442c72a466fa8d77776001130332bc93849f024590155d98dad
SHA51261b4005f47342cdbc9c3ca04c031108f4251e93bee22df22bc28e66b692e1dbdfebc81f7b03ed7e5f3ec127795d2bcdde6a232a6228507732dbd479b7a653f6d
-
C:\Users\Admin\AppData\Local\Temp\{E6AF9C61-3E52-40D9-AEB5-8EBED1CA4DCB}\2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe
Filesize192KB
MD579642d5656aa868fd4e2c01f3d761b86
SHA1e83ed40cd3fd8f650efe12065450746f2741fcb2
SHA256faf69c422699e4400d47cba19b09f31dddddc15ff7b18fa0ba73f160e9a9960f
SHA512c28f6d2b1034cfc5ebfffd0c3111fb354219200f265ed6651e16781a9dc266cc8b8823a760ff84de82f58b1464dacb94039b088f250fa17152a29b356155cad4
-
C:\Users\Admin\AppData\Local\Temp\{E6AF9C61-3E52-40D9-AEB5-8EBED1CA4DCB}\2024-03-18_debe02b168a4f89db695c83009709f02_magniber.exe
Filesize576KB
MD54d8dda511fc61a8431e725390670a450
SHA151b6b9786a956e3e653b13a85003d157d26f1b29
SHA256ad1c84da3b5208459f5597452d6154dd3976a10b055f9c9751af7a819917cf82
SHA512e994ab0c5238750f809c4a06351ee47e938323a43b21cbdad19ce85a34128e0596b8c11ed67846a0203e602096b095688c9f66e2c684cf698b3f91031ab73338
-
Filesize
780B
MD5ef34853e6e209443bd60b5e3c84ce489
SHA1a241696a882b06c89d62c57b4d6145ead5ea4050
SHA256dc88ae07dd6d8967619c3b8661dda8a0a4f1a40f037e72805eb98dcfc4cd0a6b
SHA512df1f27fba2c64dca0569ec52e568ffba19f87fb442b9f6f9bb6cf8893df517076fa26872311a7e54afc76c497914fa3b1fdd2686353943cb9af103db98fab24f
-
Filesize
20B
MD5db9af7503f195df96593ac42d5519075
SHA11b487531bad10f77750b8a50aca48593379e5f56
SHA2560a33c5dffabcf31a1f6802026e9e2eef4b285e57fd79d52fdcd98d6502d14b13
SHA5126839264e14576fe190260a4b82afc11c88e50593a20113483851bf4abfdb7cca9986bef83f4c6b8f98ef4d426f07024cf869e8ab393df6d2b743b9b8e2544e1b