Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05/04/2024, 01:23
Static task
static1
Behavioral task
behavioral1
Sample
2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe
-
Size
4.7MB
-
MD5
108b70d3705a00a5dd6d62b913620511
-
SHA1
5362a8117d22a8f22f657bb920c99177c4b19648
-
SHA256
4a8999f613d561c0a825067b089877c1e4e5e9c8498fdbcb5846d69a83b80109
-
SHA512
bc1c453456f0b44e4419638d54770ad80518b5d5ddcf029c59a49c62149d7d009b3e408e79502d8e1b1a716cbea2e5fb32c0bb92691e387554cf37ad1e009a18
-
SSDEEP
98304:Hbgwm93udfvBtp0v+jT/KFdGRv/SrbeJo7PRf0dFB8DjLr:7tm81pjW8Efbe27PRcK/
Malware Config
Signatures
-
Renames multiple (5962) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation steamwebhelper.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation steamwebhelper.exe -
Executes dropped EXE 32 IoCs
pid Process 2880 alg.exe 4060 DiagnosticsHub.StandardCollector.Service.exe 228 fxssvc.exe 1552 elevation_service.exe 4500 elevation_service.exe 3600 maintenanceservice.exe 876 msdtc.exe 1704 OSE.EXE 2148 PerceptionSimulationService.exe 1940 perfhost.exe 3736 locator.exe 4856 SensorDataService.exe 3564 snmptrap.exe 3340 spectrum.exe 4040 ssh-agent.exe 2528 TieringEngineService.exe 2156 AgentService.exe 1320 vds.exe 1376 vssvc.exe 4452 wbengine.exe 3056 WmiApSrv.exe 3824 SearchIndexer.exe 7348 steamwebhelper.exe 7436 steamwebhelper.exe 7164 steamwebhelper.exe 7516 steamwebhelper.exe 7764 gldriverquery64.exe 24244 steamwebhelper.exe 24188 steamwebhelper.exe 23932 gldriverquery.exe 23884 vulkandriverquery64.exe 23792 vulkandriverquery.exe -
Loads dropped DLL 44 IoCs
pid Process 20312 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7436 steamwebhelper.exe 7436 steamwebhelper.exe 7436 steamwebhelper.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 7164 steamwebhelper.exe 7164 steamwebhelper.exe 7164 steamwebhelper.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 7164 steamwebhelper.exe 7164 steamwebhelper.exe 7164 steamwebhelper.exe 7164 steamwebhelper.exe 7516 steamwebhelper.exe 7516 steamwebhelper.exe 7516 steamwebhelper.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 24244 steamwebhelper.exe 24244 steamwebhelper.exe 24244 steamwebhelper.exe 24188 steamwebhelper.exe 24188 steamwebhelper.exe 24188 steamwebhelper.exe 24188 steamwebhelper.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification C:\Windows\System32\SensorDataService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\SgrmBroker.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\AppVClient.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\System32\vds.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\system32\vssvc.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\system32\wbengine.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\system32\SgrmBroker.exe alg.exe File opened for modification C:\Windows\system32\dllhost.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\System32\msdtc.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\System32\snmptrap.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\system32\TieringEngineService.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\system32\AgentService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\alg.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\SgrmBroker.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\system32\spectrum.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\locator.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\system32\AppVClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\dllhost.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\msiexec.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\system32\fxssvc.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\system32\msiexec.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\System32\SensorDataService.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\system32\AgentService.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\system32\msiexec.exe alg.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\6f7b9333822cf6b9.bin alg.exe File opened for modification C:\Windows\system32\fxssvc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\SensorDataService.exe alg.exe File opened for modification C:\Windows\system32\AgentService.exe alg.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\bin\jabswitch.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jmap.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\orbd.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\unpack200.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\appletviewer.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\unpack200.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\keytool.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javacpl.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaws.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaws.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jarsigner.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdb.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{69188FC9-DE03-4F31-9660-69825F846706}\chrome_installer.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsgen.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\unpack200.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\idlj.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\klist.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\orbd.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\keytool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\pack200.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\tnameserv.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javaw.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\klist.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\schemagen.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsgen.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmid.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdate.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_75875\javaw.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jarsigner.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\orbd.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files\7-Zip\7zG.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\servertool.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javapackager.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\klist.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\orbd.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jrunscript.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\rmiregistry.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ssvagent.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\unpack200.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_75875\java.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jjs.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\kinit.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\keytool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javah.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jrunscript.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java.exe alg.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe DiagnosticsHub.StandardCollector.Service.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe -
Checks processor information in registry 2 TTPs 11 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 steamwebhelper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz steamwebhelper.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5383EF74-273B-4278-AB0C-CDAA9FD5369E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000d17ed6ebf786da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32,@elscore.dll,-6 = "Microsoft Cyrillic to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@windows.storage.dll,-21825 = "3D Objects" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9925 = "MP3 Format Sound" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{97E467B4-98C6-4F19-9588-161B7773D6F6} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000058a99febf786da01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{4EFE2452-168A-11D1-BC76-00C04FB9453B}\Default MidiOut Device SearchFilterHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000089bad1ebf786da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\System32\setupapi.dll,-2000 = "Setup Information" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32,@elscore.dll,-1 = "Microsoft Language Detection" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-113 = "Microsoft Excel Binary Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\System32\searchfolder.dll,-9023 = "Saved Search" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-103 = "Microsoft Excel Macro-Enabled Worksheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\System32\ieframe.dll,-915 = "XHTML Document" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E2FB4720-F45F-4A3C-8CB2-2060E12425C3} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000002aecffeaf786da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9938 = "3GPP2 Audio/Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\System32\ieframe.dll,-913 = "MHTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Common Files\system\wab32res.dll,-10100 = "Contacts" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-177 = "Microsoft PowerPoint Macro-Enabled Slide Show" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-115 = "Microsoft Excel 97-2003 Worksheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9923 = "Windows Media playlist" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{E0F158E1-CB04-11D0-BD4E-00A0C911CE86}\Default DirectSound Device SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\System32\ieframe.dll,-914 = "SVG Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-182 = "Microsoft PowerPoint Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32,@elscore.dll,-7 = "Microsoft Devanagari to Latin Transliteration" SearchIndexer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{A38B883C-1682-497E-97B0-0A3A9E801682} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000003d02b6eaf786da01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-194 = "Microsoft Excel Add-In" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmi SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32,@elscore.dll,-4 = "Microsoft Simplified Chinese to Traditional Chinese Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9905 = "Video Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\System32\ieframe.dll,-912 = "HTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\System32\mshta.exe,-6412 = "HTML Application" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-123 = "Microsoft Word Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-176 = "Microsoft PowerPoint Macro-Enabled Presentation" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@"C:\Windows\system32\windowspowershell\v1.0\powershell.exe",-103 = "Windows PowerShell Script" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-116 = "Microsoft Excel Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-127 = "OpenDocument Text" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1E589E9D-8A8D-46D9-A2F9-E6D4F8161EE9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000053fe12ebf786da01 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5985FC23-2588-4D9A-B38B-7E7AFFAB3155} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000bc477eebf786da01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-172 = "Microsoft PowerPoint 97-2003 Slide Show" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-140 = "Microsoft OneNote Section" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\System32\msxml3r.dll,-2 = "XSL Stylesheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-107 = "Microsoft Excel Comma Separated Values File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32,@elscore.dll,-9 = "Microsoft Bengali to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-131 = "Rich Text Format" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My SearchFilterHost.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 656 Process not Found 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe Token: SeAuditPrivilege 228 fxssvc.exe Token: SeRestorePrivilege 2528 TieringEngineService.exe Token: SeManageVolumePrivilege 2528 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 2156 AgentService.exe Token: SeBackupPrivilege 1376 vssvc.exe Token: SeRestorePrivilege 1376 vssvc.exe Token: SeAuditPrivilege 1376 vssvc.exe Token: SeBackupPrivilege 4452 wbengine.exe Token: SeRestorePrivilege 4452 wbengine.exe Token: SeSecurityPrivilege 4452 wbengine.exe Token: 33 3824 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3824 SearchIndexer.exe Token: SeDebugPrivilege 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe Token: SeDebugPrivilege 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe Token: SeDebugPrivilege 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe Token: SeDebugPrivilege 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe Token: SeDebugPrivilege 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe Token: SeDebugPrivilege 2880 alg.exe Token: SeDebugPrivilege 2880 alg.exe Token: SeDebugPrivilege 2880 alg.exe Token: SeShutdownPrivilege 7348 steamwebhelper.exe Token: SeCreatePagefilePrivilege 7348 steamwebhelper.exe Token: SeShutdownPrivilege 7348 steamwebhelper.exe Token: SeCreatePagefilePrivilege 7348 steamwebhelper.exe Token: SeShutdownPrivilege 7348 steamwebhelper.exe Token: SeCreatePagefilePrivilege 7348 steamwebhelper.exe Token: SeShutdownPrivilege 7348 steamwebhelper.exe Token: SeCreatePagefilePrivilege 7348 steamwebhelper.exe Token: SeShutdownPrivilege 7348 steamwebhelper.exe Token: SeCreatePagefilePrivilege 7348 steamwebhelper.exe Token: SeShutdownPrivilege 7348 steamwebhelper.exe Token: SeCreatePagefilePrivilege 7348 steamwebhelper.exe Token: SeShutdownPrivilege 7348 steamwebhelper.exe Token: SeCreatePagefilePrivilege 7348 steamwebhelper.exe Token: SeShutdownPrivilege 7348 steamwebhelper.exe Token: SeCreatePagefilePrivilege 7348 steamwebhelper.exe Token: SeShutdownPrivilege 7348 steamwebhelper.exe Token: SeCreatePagefilePrivilege 7348 steamwebhelper.exe Token: SeShutdownPrivilege 7348 steamwebhelper.exe -
Suspicious use of FindShellTrayWindow 16 IoCs
pid Process 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe -
Suspicious use of SendNotifyMessage 15 IoCs
pid Process 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe 7348 steamwebhelper.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3824 wrote to memory of 7036 3824 SearchIndexer.exe 120 PID 3824 wrote to memory of 7036 3824 SearchIndexer.exe 120 PID 3824 wrote to memory of 7068 3824 SearchIndexer.exe 121 PID 3824 wrote to memory of 7068 3824 SearchIndexer.exe 121 PID 2380 wrote to memory of 20312 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 123 PID 2380 wrote to memory of 20312 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 123 PID 2380 wrote to memory of 20312 2380 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 123 PID 20312 wrote to memory of 6952 20312 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 124 PID 20312 wrote to memory of 6952 20312 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 124 PID 20312 wrote to memory of 6952 20312 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 124 PID 6952 wrote to memory of 7348 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 125 PID 6952 wrote to memory of 7348 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 125 PID 7348 wrote to memory of 7436 7348 steamwebhelper.exe 126 PID 7348 wrote to memory of 7436 7348 steamwebhelper.exe 126 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7164 7348 steamwebhelper.exe 127 PID 7348 wrote to memory of 7516 7348 steamwebhelper.exe 128 PID 7348 wrote to memory of 7516 7348 steamwebhelper.exe 128 PID 6952 wrote to memory of 7764 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 130 PID 6952 wrote to memory of 7764 6952 2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe 130 PID 7348 wrote to memory of 24244 7348 steamwebhelper.exe 131 PID 7348 wrote to memory of 24244 7348 steamwebhelper.exe 131 PID 7348 wrote to memory of 24244 7348 steamwebhelper.exe 131 PID 7348 wrote to memory of 24244 7348 steamwebhelper.exe 131 PID 7348 wrote to memory of 24244 7348 steamwebhelper.exe 131 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exeC:\Users\Admin\AppData\Local\Temp\2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe2⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:20312 -
C:\Users\Admin\AppData\Local\Temp\2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exeC:\Users\Admin\AppData\Local\Temp\2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe3⤵
- Loads dropped DLL
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:6952 -
C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exeC:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe "-lang=en_US" "-cachedir=C:\Users\Admin\AppData\Local\Steam\htmlcache" "-steampid=6952" "-buildid=1709846872" "-steamid=0" "-logdir=C:\Users\Admin\AppData\Local\Temp\logs" "-uimode=7" "-startcount=0" "-steamuniverse=Public" "-realm=Global" "-clientui=C:\Users\Admin\AppData\Local\Temp\clientui" "-steampath=C:\Users\Admin\AppData\Local\Temp\2024-04-05_108b70d3705a00a5dd6d62b913620511_magniber.exe" "-launcher=0" --enable-smooth-scrolling --enable-direct-write "--log-file=C:\Users\Admin\AppData\Local\Temp\logs\cef_log.txt" --disable-quick-menu "--disable-features=DcheckIsFatal"4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:7348 -
C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exeC:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe --type=crashpad-handler /prefetch:7 --max-uploads=5 --max-db-size=20 --max-db-age=5 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\dumps "--metrics-dir=C:\Users\Admin\AppData\Local\CEF\User Data" --url=https://crash.steampowered.com/submit --annotation=platform=win64 --annotation=product=cefwebhelper --annotation=version=1709846872 --initial-client-data=0x360,0x364,0x368,0x33c,0x36c,0x7ffcb55eee28,0x7ffcb55eee38,0x7ffcb55eee485⤵
- Executes dropped EXE
- Loads dropped DLL
PID:7436
-
-
C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe"C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe" --type=gpu-process --user-agent-product="Valve Steam Client" --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --buildid=1709846872 --steamid=0 --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --log-file="C:\Users\Admin\AppData\Local\Temp\logs\cef_log.txt" --mojo-platform-channel-handle=1676 --field-trial-handle=1736,i,7618708998013079917,3358225565983744159,131072 --disable-features=BackForwardCache,DcheckIsFatal,WinUseBrowserSpellChecker /prefetch:25⤵
- Executes dropped EXE
- Loads dropped DLL
PID:7164
-
-
C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe"C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-agent-product="Valve Steam Client" --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --buildid=1709846872 --steamid=0 --log-file="C:\Users\Admin\AppData\Local\Temp\logs\cef_log.txt" --mojo-platform-channel-handle=2112 --field-trial-handle=1736,i,7618708998013079917,3358225565983744159,131072 --disable-features=BackForwardCache,DcheckIsFatal,WinUseBrowserSpellChecker /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:7516
-
-
C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe"C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --user-agent-product="Valve Steam Client" --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --buildid=1709846872 --steamid=0 --log-file="C:\Users\Admin\AppData\Local\Temp\logs\cef_log.txt" --mojo-platform-channel-handle=2544 --field-trial-handle=1736,i,7618708998013079917,3358225565983744159,131072 --disable-features=BackForwardCache,DcheckIsFatal,WinUseBrowserSpellChecker /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:24244
-
-
C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe"C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe" --type=renderer --user-agent-product="Valve Steam Client" --user-data-dir="C:\Users\Admin\AppData\Local\CEF\User Data" --buildid=1709846872 --steamid=0 --first-renderer-process --log-file="C:\Users\Admin\AppData\Local\Temp\logs\cef_log.txt" --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2872 --field-trial-handle=1736,i,7618708998013079917,3358225565983744159,131072 --disable-features=BackForwardCache,DcheckIsFatal,WinUseBrowserSpellChecker /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:24188
-
-
-
C:\Users\Admin\AppData\Local\Temp\bin\gldriverquery64.exe.\bin\gldriverquery64.exe4⤵
- Executes dropped EXE
PID:7764
-
-
C:\Users\Admin\AppData\Local\Temp\bin\gldriverquery.exe.\bin\gldriverquery.exe4⤵
- Executes dropped EXE
PID:23932
-
-
C:\Users\Admin\AppData\Local\Temp\bin\vulkandriverquery64.exe.\bin\vulkandriverquery64.exe4⤵
- Executes dropped EXE
PID:23884
-
-
C:\Users\Admin\AppData\Local\Temp\bin\vulkandriverquery.exe.\bin\vulkandriverquery.exe4⤵
- Executes dropped EXE
PID:23792
-
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
PID:4060
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:1620
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:228
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1552
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4500
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:3600
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:876
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:1704
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:2148
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:1940
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:3736
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4856
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:3564
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:3340
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:4040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:1584
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:1320
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:3056
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:7036
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:7068
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x308 0x3401⤵PID:7704
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5a3216b43a23a88336280c4e9048b1ff8
SHA1ce14d346c4e315b03b3405056672870e24f539cb
SHA2567635e1298eca739b111b1da1a83cbd035eb077705760777dd9cb70f1eea077ef
SHA512e0b6f0e16c2f1ba56d3cf57ae7b01e0dd6a672bf6129b638a59470cbdbf3cea742a2176c9d6f1fcda39283879a4eb8896d7297cf4e51c982fc7d23977d467795
-
Filesize
781KB
MD58206bc242721f0a4d80736f860ba7dfd
SHA1967b790215ca388a68971fda0d95f9b3f56bdc4c
SHA2565b8d60489a7ef8f6b31471efebb1a199cf1099dcbe0c0e1d0f7886c427f93ff1
SHA512727853a9b56efef7fc482a5f1f3522b0cf867fd56d6fc5b02c70732e4d4cbf98169a45fb6e79f6a4e8d99764ea675c929f07d34d30c8eb85e1f5b64156fe6d78
-
Filesize
1.1MB
MD576bb9e918750980db11637af9b386cfa
SHA1be9f0e6a156e963d73365c6854e6810c29390be3
SHA256bff7f99491649390de4ee1b2813619b4e5f035b6c67cc2e136db04ec7424b2c5
SHA512f156e218a1a6425a33bc696285640e53fe8910e840101985348b0894179756952516e545c6e004ce744201bbd9b017addafffba153b92041e62196741b40d97f
-
Filesize
1.5MB
MD584e33b2fe273797fb5f64113dbdd1f20
SHA14c0b7dd5a9cfd9a57311050e527f899976951ef8
SHA25663c838c9b27d03b27b2ee0fb4c1e146c72c17ceee69eff7166ce57d607ae6f0f
SHA512a73855a313e6756c4fed1fa366cd1819da833b82341dc25b89a68709f59c164613fed54a3a4962aa3b6a4488e8abf01ac2e2d0d7aa8271ac2303c95b0eb6bd58
-
Filesize
1.2MB
MD55548c61e3bbf0e07eea601a9a17aa769
SHA1ee8a0e023d4dbbea936cf58ed97880adc58aa38b
SHA256852937209f15851b135e8c285081d73a79a88228c050475dc1c8b9ad2829d14f
SHA512785cfc1a2dcb5fb0638263dd1872eff5d7e4925b0ed284260302187a80c52b49a89b55927f04bf13eff85ac1284614bbcb5a22f6f2dcded68881d524db19774b
-
Filesize
582KB
MD5e45dfad1c89f20212f20a4626285e758
SHA177b570d9f3d8de74b962b1a1cbe3f487c9d169f6
SHA256922c9af83476d4f7c8ae6a3c6993c78477df4a92b6c489a757a529098c4b8e0d
SHA512e700b5617095da290cd77835471653f918df87ea51f96fd10eb3d8df0aaf1edc462557726bb779f5217dd717971c6227c1b9f20c6db53a27951b6119c8876e0f
-
Filesize
840KB
MD5a5c480f61a0970fe5cfcb2c1f3e10941
SHA1e6acec01da88f75e1c99d7e7b29f229166d3983a
SHA256122cacb747e67a26f38e85e6c1634f87320da03ab51e31beeb8b39da0093349d
SHA512da86abc7554437ecc6a9cd565edae78560307a2ffdb848d5b54af259ac5203a1d5d3b29772ca660a8d964262ec26c5a5e99a68979ae2ed8a888f1f8a2ed40fce
-
Filesize
4.6MB
MD5c6d063f4d9179109313b17e220379704
SHA1ad79f2e02bf8267a063ed55903df59c5dff7b9b5
SHA256e351a92a4f46e04931e792188e6182058f1297c41127339dddbbbf98745999f4
SHA5122f0f0af8ec194b1545e552a328642c254447f70333a02b5cc14cc0187e2d103bdd9557f348eda48138325a62bc8de4e43942cb22bf6232cc55b0d6ef4201de6a
-
Filesize
910KB
MD5fb6dd0c250a6db49bbcd46a7ef070c80
SHA1e74c30b8881ee6a57c2b7f8fc864875b3f27cc27
SHA256d96d2c07b3c863b8e78ec0ae7a7f19c39f53be4ba4b19f706285382dbc1440be
SHA5128f89130bcfc51ff1b504901fd7964dbf0a4e8fa1a67f641552a601d32f54679ad2ce4a9974ca2ca692acc8a86b7952334bdae742a9edec05859b9ee8f52f98bd
-
Filesize
24.0MB
MD56c591e670b1cddc59a6df30ce612b35a
SHA11720ebd35d27916c1be2b43f0d1561cb90676d18
SHA256f42efe2719a2400ff62aa59594f524f709d6334420ea032890d2bb584887dba6
SHA512aa076303656bf4a38ea02ee12b4123218dc223cc8659e48544579bc6f091220a0b2552bf1233846d6a6297d83a1c09bc343a044573848b6c3926eabdce844f78
-
Filesize
2.7MB
MD5a7dc8c5fa47dd75950050b8ac000ae4c
SHA166728d6d847b5ba131b2b53e1be1706fb5514c2c
SHA256fbb6f938d758b1d77a7b77363f83b906e21cb6805417d52dbbe24835c9d3f97c
SHA51237498b9f72ad5db39b409b56efe7c36454deaf674bd6831af50e155c1fcd8872d15fea8bb6d99acd0ae9a0eaecbdb2b13ae0a3f3e3aacc9875d6fec3a76bab36
-
Filesize
1.1MB
MD5f7d243246edf0ae64ac69b3b9218b692
SHA1e1822c090ff511810567778f2e0edb42a5acb9d8
SHA256712dd974da4175bd3ce3ae9984119d1f8dfc4656a6871d3e71e69d435b5a9c72
SHA51247bd7a09048beb90db311da771689e2ff5e049c0d153b25ff8aaad5aa4b970405dedb99c23f7d9accf5290fd1a5555ddac2d3058bd883de2a34d2ac2337ebc9c
-
Filesize
805KB
MD515c5a172a4e770155916c49bcf8fa4a6
SHA17e3d784cdb488d79b17769e4ba58111209cfc15c
SHA25693dea2e0948aec943570a568cbc795cebb4649460649db3a4bae3bd90863bafc
SHA5120a3c159564783997886ac90da1243bc13436c415c868d6e1cf03a93fc75dfb1ef74885c68cd228794f0844887141879200f9d22a10298ee5d59a4a737b1b51ec
-
Filesize
656KB
MD50ddae7b326141a3865c03a3f0575c767
SHA12597d8e5f5e5d6f4a22a551499a5a613b0f98377
SHA256c0e2f2eea451888131e0f2274ee37ee3a2351388d9867f34021089c62151f82b
SHA51274eba6d3d028ba74d7c77c7b4083d69236c40583a1996651ae2a08f4a1617f5f8825cd3c249d76ea75399ee3ffb871f51686874e63b3b9c5dba638f8cce198df
-
Filesize
4.8MB
MD58799deb641ef95c7be3badb43f65cbc0
SHA1e922f64b5d8cd648b62089fa7039f9e6d043b3e4
SHA25649b94ef20dba21adb6412c25581801cd05b9ddb09ca4a8207abc60dadbf2add7
SHA51283d49b5a4c19ff5a4613fef40a1ade6af7b4b8acd2cb5c4381b8109cec77ffd0c1638b1430228849450bdbdf8fafadd6607c0b6fa746f69895e1138d4e04eb56
-
Filesize
4.8MB
MD531d9c1c74cb31557b7dc515ceeea36db
SHA1cca29e9a122e6364b40ef1365581e0be1f9f64da
SHA256d80ad097e66759d3b21e7de3ba8c110269d1a90df64f58516710ebc304bfd3f4
SHA51210b7c8238e80315832df6f51cc86fd45436170456c5148b09e4ff1f4989d618b02762ba8ec82427b83ff5eab09bcce094cabd3f7a1080de91f74bd6a26cc49f5
-
Filesize
2.2MB
MD5d1df94f863ffe0d012ed3ef49ec3af51
SHA1bb134826a8fba1bc1a7eb81fce05e0db374fd2cd
SHA25609e24b8d7e2806b8af127545b484d88a978f49a4df98b5acd6734104dec5ad9f
SHA512aaa80cbde973cccd44b4bcc8f9c183e7d8f32d79cb968c2ee2e2b73765785a6be851997b86a8ac73bd04592566512b952439a019e7149dbdbd380e408e064e1d
-
Filesize
2.1MB
MD5d544881f12564f2e7898ae1990dabd9e
SHA1658e4ff0537d34afa23f8f4902564a3810c8668f
SHA256e3b69dff1819d5af1c7aa9a6f9089f51647e9dda61cc3a3d2389bc8e37a5b919
SHA512ae4ef492b4e4ce751afcea864cd5c14847308828a019b1326e0dc936891cc1be7b7c2d20eebe50ae53ce1d3a18f9be0b3b68433864b3f2308ae7c507562e0761
-
Filesize
1.8MB
MD5141257db839f0e7f669a0eb5c501e8fa
SHA17ea9e87102f731c48216dbcf6a9d942f5457f70c
SHA25649fcf996b500235f91a69779b79bdb2cb941fc18a5bc91e5f8d32082735c5ef2
SHA5122d5add7234990b53e116005bf8b57013fa96362c799581059d8167bf8c2cc9439ab32fd8bb3f40ce675d8be524aca23b89f2530a5a1aee2913eaae110a57d928
-
Filesize
1.5MB
MD515fb06b78c71af0cdb0a509a868efa91
SHA14fdfb28108a917cfb649f4e87bd530a22cb8c6f3
SHA256c99da128b749d32986336cf978573d8d0bc4d08c699ec652621cd49f7024b873
SHA5129d98693ddc6a52bd1d9e0548fc1eee4ac38277e9e49aee9d952333ede46274d6e5af18072454fd04cec54817a2fe1d27252fa0bc360db0bfbcb235ff15018a7e
-
Filesize
581KB
MD55d2cd1e7b377d60859b0190f73063def
SHA1ddd9be48835ce84318c03ab4aa15f2ff4336161a
SHA256584aa1d370f6ed15662c5c42de4d60cea7aea55a1a52f4ff10fb2bd9a2ce0a88
SHA51255d0e17f932f6eecc8ef4829c91fc1e714163af61f7a4b7a7b5d420f043f7a3134ff1f27987690123a135227811a865ad42adfdd14dc252909dd7e7a0580ec74
-
Filesize
581KB
MD573991bb9ba7e52a971d9f93e0a15c22a
SHA12b1cb3acf54f357f45dda348dd6a62f38a10d632
SHA256a076f3fd19a39ef7745d2a9e1e6489385d1bba32cf165d61c48a15f659482cb7
SHA512d6ebf051a61ee37a28ac2aa3b209e8f0cbeaad0031b470a6034623d373270cd3e30319d0e0dbcad81ce0f716b33a6cee44305a71ea82fb9442e7de561141a1fb
-
Filesize
581KB
MD57acc51a637270882878f61ab0f2a6922
SHA16e216f0a68bc3f147fcacd9bf5ceed409d58c9ac
SHA25606c1a150693ea89a80ff615979d9825b12a7ea2d7fb1fa73959f743b8a72aa65
SHA5124b41c9425195240e1767a20cda389dcb0d106fd48fcace4c13103b418d9bb92669aa55173dbf298597fc14c93856d4e46767cd04235c215735d1b9a08b9d69a8
-
Filesize
601KB
MD5db38e4817b774252cc63ef1f95b79f67
SHA1004975283805712d6e4e2215afc9bce687ac2003
SHA2560df578e9ac80db1181fdb7ebe360d032afda2bbeb1b54e8a83c3c5a007e5b0e6
SHA512e44d503b96e09f3e4c5ed6ed2ccd74f8d40ca2732f4f23712f7fcd84d641ff56faf920741794c23c03dc7289d6e06e264bf1b3adfa9350788fbe103aca82c7e5
-
Filesize
581KB
MD5b3da7241768d9e003d444f17a0ebf44d
SHA11cfa1903f8a8ef7f495eb8068f6cf18670d962d5
SHA256bbecc3c4745be9dfe8420d7932abc139b149a078537b5ca0e780c0c452e51eee
SHA512ebdfe0584162392adb15e4a31271d180193387991a973b84180642e52596fda4385dde293fe5cb7c2993a89741d09e4e309bcd7d535c50e98608036738dd9d6c
-
Filesize
581KB
MD52b88eb1278876b490010da773ffa7ffd
SHA10be37c2aaf5f046fc83b7da5febcb3ea13d68c51
SHA256c097f8ec0230cc0ed3c2e4ee1ed5d9aff1276599c489a09cc912da4e4ab52a2a
SHA512930d860e0f47fb14c5c71e64ba328646243cf791c5fac669db0ef7ccee8072ffc5775235ba423480ffe9cfef45961bdeff8157c386e71ace98905b88f021aa89
-
Filesize
581KB
MD5620561dae1822252208ad7bc266f7dd4
SHA1def32233e8a3d173de10d3c4d6a36f9ab7067f3c
SHA2564a3422f0efe9c99482dbb278c80f1989a0723ef2787abd545d0773152665e936
SHA512be8b40f41b6fc79cd25d90d7d55ecab383fc45c9d4714c21b35ad2832e5d8ebbc8cbd3fc27adfa16533185ee9ec9cc779961bf2f4085dbd4f4c83be6860ed368
-
Filesize
841KB
MD5b1f76182473fcc5babc598ff71eb6f9c
SHA15c562c65bb49bb257ee1f38f28f3406bfb3ac5d1
SHA256fb90c83260825b1a9c1850077bd135d9f500cb8737d5263c68ea7f5cba899ba4
SHA5125931a264e48940c8e0d031e97b320c5c6879dd39ad17f6f14e13fb0466f07502321342ce32b7ad779269af9f3933a37e0472d1eea3151aea87b2cd16ef3e72b9
-
Filesize
581KB
MD5c4b302af66c565e5720d4a0a41f25c53
SHA14cd93d044485d0277a111e71b2e8d6aa908d13ec
SHA2563fa99d01f773719f3d3c4a6b7e4802d99914c61c6b628a6a52a313b6eb044032
SHA5124d37bbbcc1bbb8d3772b81778edb43c7d1437c2a5e597112ffe8d4405ed35b05bdfd2846e97b7a4767b65574273e1cdebfd0761da3ea6a347da97cfef157aef5
-
Filesize
581KB
MD5f54e15501b462c45f5552cc1f4f437f4
SHA1abc84b792a329899be84a125493a528e12444e69
SHA256d14c7dc83dccb9d35742103a8960b797c074d26ad2182bf901b542d3f8d61a8c
SHA5126a18bf758c1c4e7d0fa8b23e37f72a1254f24b5a180e268f935fde784e9bd3fcb83783da98b92b0aaeea9cd83a80b9a01fc758ebfb03a07fa6e240ccc56fe6af
-
Filesize
717KB
MD54f35e2f7b0ae49f468395ccb7fa524f2
SHA1708ce74c9b7a477f0bc9f7b51f15cf87ef02e4e3
SHA256c7c05f3a82e7db033b95b5e56495ec47f03f80dba2674f243ffa7f5fdc1fcb2b
SHA512c0298b8d42c8e5bbb48578faa337d7d3a98a95e132b737d355740f51045bf729bcd2af7ddc2de342c221defaa2f1f07ebed4ec3312fc442b3eba49f3eb0fe131
-
Filesize
581KB
MD5d37ffbaa170800c4d62bf1d1dce82b75
SHA10da159f7c6eeb4098e7807b62b07a454e09976e5
SHA256e21ba03c3fb63ea5b756c733d8d4f110d650061113192c85ddae204a2187fe9c
SHA512360802b278ee0213f74e9e63d516f83d8c21444719785e4bc54572776966eaa235ef9cdb8cd742469be79ad3876c18dab1fe53ea7bbb334dc49ad7723ad838a6
-
Filesize
581KB
MD5cb8f86c009cdf5621e5000133ce14ea5
SHA15417499c34c6c92b2b80f27823121f1b54e2b275
SHA2569d419c2b318ae6cedd6b640b6780811f09e7f1600ce2331132189d1fe7199bdd
SHA512889a658b197536e366d38d624329b19518dc426505aa649b9ee4beba48b345785594b428588c37fd2d2067927961752db4c9739813595cbf66b0bf7040188e7d
-
Filesize
717KB
MD5d24198acc73df2910ddeb1e51ab9a9ce
SHA1214bacc08ff98750ea399430e0fa660c3b355cfd
SHA2569a63cfaddee6e391fdfcee2941287bc8d82ac4c3a46a31f04bdce1f42c371bdc
SHA5128f285556c95458343c9c49e08313b5060f33b75a23d96a16098d450eb0a204b3988bc42fe8236523de9c1c38358c7ffdfec14eb15c3c13e35ab46dcd00009e54
-
Filesize
841KB
MD58c57a1743fa15f2be5f0e904b9b506dc
SHA123d8d765fb588ef00fb64077641ef31adfcdb156
SHA2569c3cc60445930763cba56273e1dfaad43bf5f813dfd1d45f09e021e4acb53026
SHA5126e0ce0584c3854695c4809bc0b832514caa1af25782d57806ed160b3010e89824a0a7901f39ba43f8ab486215e614c9ca9e65816e03f25eefed0c443c67ef987
-
Filesize
1.5MB
MD572291c3ef75c407c7ff1652b50e28246
SHA1aeb4f61f936c661f027c62f50f5f4d2443212493
SHA256800765feb9f40c95e05f09bdc883b14e18905cce618a090b5340e97862900d11
SHA5126aebc1e9569d9740a3294e6a0264376a9b6e9c6becadd0be3b8200efd118e3c70b30477862f90e2c6623e37194e7d661970efd3082e323c15a064d9e62109a56
-
Filesize
696KB
MD593ca141b05b222cc5e717d2c8920486a
SHA1390bf55d7f0bc38c507c0ec88b537d0ec74be74f
SHA2569b40c76431ecb5f393f0049ecf6d86a4e0334fc1cc2f2e4eac2a01394a365868
SHA512b4020f59896f0928897aa3d06f693a2a6a8ab44c69ffd2742442bffe6c285421b50be9cd6e51577440a4954e40efab969f8ba71f4906c33d4faba2898e3a74bb
-
Filesize
216B
MD54dff5968bfb4435ac5877c41d7ffbc7b
SHA18fdf2c21e6dfc922e0b39b6a4f8f96a654c1f4a1
SHA256dee683924bf67a762846f89623868431d89de3c7a594da5c62b27fb960e36f25
SHA512e26310fc952a6270cb4414d4d8a1b2cc721876457d68bedcd800f598223dd1af42ce6369fe33fc14c68908f183a528269b7df6432824f77e047e487a0df20fb3
-
Filesize
48B
MD51e1c82094061a5bdfb4dc1c33f970e08
SHA1ef8825d4553e27db342aaa5c780bbe738090d3db
SHA25640b4d5b5c5861fb7802d3f16e5b622c012f795616c2651e07186b5ab6a6089a5
SHA512a632096a7e36b44ab60494a9d132cd53e6f3537b9a4d01127a2940facac51506f18391dd9d412912f95fa4c154198879d630d42de9c5d853ace84a2ed55a3468
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
693B
MD5636ac9a1e39742e1cd1bbe5838df175a
SHA15217c59bd81633bd8171944fefc61a99af904945
SHA2568beefbaf51eadcc078c0f52e8c0110ea6ae169f0a2febb1bfe76ae06293b9bc7
SHA5120c6d321d88087e2725a7e674a4552687bd33f40eec0b0211eb22b2e24d3d1d6de97358a72b86298e207f519be36d52d9c76696338f71ecde3339182da848fb47
-
Filesize
484B
MD5a1ba2aac464569378cb4abeb078614a2
SHA11362c3fd74b4494e14419c72620a75bbb961f88d
SHA256a6d0df08ce774256d88da8c6a3858f989375c4f26f23e0df953ec1a7bc1f1801
SHA5121de2006cd144683aceb4e9f56499dc7154b11442798c24a3d738dae3467d17d552a33e098c69357c67fa9a5828b24da70734d92e4eb9b568a85a16876374f06b
-
Filesize
300B
MD5d1186e62851d5ce62efbb0530506ce43
SHA1ca0b1a7b6015a852c08d90540c756be90634ddd0
SHA2560ae7d99661e4147ef9a32a9559fa7ec20042d7c033cdb24f92157adac332c22d
SHA51211dd6375925cd138c551d07865b1378cc09659befda042d1d84da1fc24eb7159586e75949ed4ddee5f18aeed14e4e8c3aa94c14bebec9a1b7e36d86162a94e1e
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
9KB
MD5efb6e815a83a9222a7263e78209285f1
SHA1e178c8468d4e2ac9e66e7cd597813e6d85b30044
SHA2569d0a3df457493d2ac1dba90a89ad6b35d309951142c793bef247ce462a631a2a
SHA51236b1ec5f4b045b026f80983f769fa20d9e301c6ed92a036629f768c13515393522123d6436f438fe4f24f9116c0c7908c4d8093fcca36972e12ec763a06e3c72
-
Filesize
444B
MD589cb2bc5ccdab01b0653d4dbb3d6a062
SHA1afb947fffd5f5f3723e0c8c3b52cb8cbff406ee9
SHA256ecd13153d9d438809a38de30f3abbb0f6f92837a7e3cacb442a9a9309bcd78d9
SHA512e5bef83bfad930e2b68720e00d450aa879619dcabcf8d96f9f8c47636a95a9662bc91b04cfa9160081d8af79a1257b75647d89677123f28b8c609808d5b86653
-
C:\Users\Admin\AppData\Local\Temp\package\tmp\graphics\[email protected]_
Filesize6KB
MD55a5715177822e69c98aab578421ae78f
SHA1175ea27d6ef6df27fae93a724c94b2c770f78205
SHA2565afc5816946e0d7b6d57a99a60be71d9e88670d9a63c18e249c9266d8e95cd2f
SHA512b11d05dff7f9ce55c2b30de82709f5aa9b410734e1b88a6879e3489394a5b36a27389022de0a741a16f70d0639439d4f75942c3fd604567d63b9ec229d86b331
-
Filesize
14KB
MD5c4e538289a4c12da96cec77e7a3e36d8
SHA112d57144c0e79edbabc8033a9bf22b1720299f2f
SHA256c7a1b0021d1f943e497c592d83050ac85a3b93aff732f9b94cd26d9c41b37ca3
SHA512db3eac8c05b7277a6ab9974c682b20350705fcf616040204bab053d98cf193c2d6fc416eb571ca67f7e53bda59ccaddc0351bf60310a64dba2d83fd9aa539ab1
-
C:\Users\Admin\AppData\Local\Temp\package\tmp\graphics\[email protected]_
Filesize15KB
MD5577b7286c7b05cecde9bea0a0d39740e
SHA1144d97afe83738177a2dbe43994f14ec11e44b53
SHA256983aa3928f15f5154266be7063a75e1fce87238bbe81a910219dea01d5376824
SHA5128cd55264a6e973bb6683c6f376672b74a263b48b087240df8296735fd7ae6274ee688fdb16d7febad14288a866ea47e78b114c357a9b03471b1e72df053ebcb0
-
C:\Users\Admin\AppData\Local\Temp\package\tmp\graphics\[email protected]_
Filesize92KB
MD5323181f4e9013b8b341897abd322e56c
SHA185e2e4a5d38c515185415bd4aa8d24f32d428fa2
SHA256e0ce36b93ae67846424364085ad79ee24fe5c036e5f6a78a4acbe1583f22daab
SHA51224fc5c82e25f2ee689b0888c6905f13ae74037e8db06a39b247d525071c858e8a284600dc5e33f006a2657d04c0b045c146c2af0951c7ecdceec34082a95d004
-
Filesize
20KB
MD500bf35778a90f9dfa68ce0d1a032d9b5
SHA1de6a3d102de9a186e1585be14b49390dcb9605d6
SHA256cab3a68b64d8bf22c44080f12d7eab5b281102a8761f804224074ab1f6130fe2
SHA512342c9732ef4185dee691c9c8657a56f577f9c90fc43a4330bdc173536750cee1c40af4adac4f47ac5aca6b80ab347ebe2d31d38ea540245b38ab72ee8718a041
-
Filesize
48B
MD5bd64c051ae2410eef96839a3cb7297f7
SHA195a5b0455d69127fe50e396153c795d9914ce0d4
SHA2565caa5fa3e79dcd8ec5ec20256ed7c77efaae77e0ae8d89e4a974c484cb177d84
SHA512ea2f76c8cf5dc2fd15017ad9b942d020c3ad5ce1cedc2a1604137ea02f8411cfff4166ffe93c101756b404344488b304cf2b4a71c25b2929654dda9a88a88793
-
Filesize
47KB
MD5da277b7a17374bde018ffab02015238b
SHA1ceaafa1a1ed7d2101ad3c2884159364aacbf9dcd
SHA2565aaca90948de8f7d11264ed608a2f96acba061e6463d337d658b00ed1c552449
SHA5125a6e542ae9938f560d40348ceac663feaf889a6c990efdcfbea919531dbc34771fe2f0f366ab7adc15e998e5ed392d80dad78a8392f11b9c8fdf2c67f0431a53
-
Filesize
64KB
MD5be3a210738638c4f33aa7e01cb475e26
SHA102276a10cd77cfd57e4c796c45d69d526f8420bd
SHA256fd2abb8945c06a6b9c5444baf6ea523b52bf7a03a58b34ebe0a6a110630ed5f8
SHA5126a11640800df51a8d88ef4224acd39cbb051dcdd6239bee82575ca11772a6a52e40c6614af3ea61320d29b4f75fc9611f6182ad2a55d7284863fd38d89631feb
-
Filesize
1KB
MD57ecf5b072a3c49209af4710481dff5c9
SHA16b49560eb27b2d7cd169c066208d4fd3a4863f3b
SHA256f747d5fd27e74412be05bb376c0ff12fcebb7f39c158eaa89ab6a0a9d92ef3b6
SHA512ec9ed9d824471655a48b48324a023a7231560810f6403f0ded04af35b51dde4dcd244bd4147570ac9c5cf0c841af33caaf8de7d60cf20f6fcbedbd1717d6d262
-
Filesize
23B
MD5836dd6b25a8902af48cd52738b675e4b
SHA1449347c06a872bedf311046bca8d316bfba3830b
SHA2566feb83ca306745d634903cf09274b7baf0ac38e43c6b3fab1a608be344c3ef64
SHA5126ab1e4a7fa9da6d33cee104344ba2ccb3e85cd2d013ba3e4c6790fd7fd482c85f5f76e9ae38c5190cdbbe246a48dae775501f7414bec4f6682a05685994e6b80
-
Filesize
33B
MD5dd542d7ca2128ef0e7c3411b5ab9e8d3
SHA10a98ce0efdb5fd75d3c697f06f3c084d5882dc49
SHA25677f0055faba992867817c485930c5f60cf64e65c65b410128426dc35fd8d862b
SHA5120d0c1801d0bdf69d2010b0e26ce0a156fa50baaa0370330bdcdb879cbd09a6146d7bc89de2d5ea6f3615123a60e1be87def44c07f92de24615974e3cae2cab85
-
Filesize
2.1MB
MD51ed17a7d11da47608f99d98a8d249e6f
SHA1ea3d9e0de541be2a346e93e63286f0265ac302fc
SHA256a24832de8b80e206143170a899ab91e76e85685aed74963fe2f490344bbf6427
SHA512e423be766c3d615dee6f3ed8b0b7bb5735ec13617a93f6f5403a3e7c4c379b9ab87e9fd5f0c9fa9338f656e321488d0aba895ac9f77da413e27473b2218b9ac7
-
Filesize
588KB
MD5c5b2246a0804dc5565a19f2c95bc4f97
SHA1e1cd41dd0bd732f90c8fdc44237e46964f101089
SHA2561e1279194e986641c3f7994cefc9f959d56a2581cae218a262443fa313279e8c
SHA51206d20a6f0a4267d2496831bc6564d52eca64e377758c62c8063dd87117c51a847a5ca0649b52958b3df7a484c564d789266d4c567146ca1287716c1eb4d66ded
-
Filesize
1.7MB
MD521e6d46065330dedace45c44d9bf3b17
SHA1843703c3f0047129c47e8454562159bd2336612e
SHA2566e5bd0375e6b4236b9074e84f0f0e44a90d6941caf41fbff6ec43ea3303322e3
SHA51247e8284611a752d3fcebba5fa52ffd608575b12ddf0edf677361e6a73ec4c94d47111ffcdd17b670cb185620bc52feabbe8a0061b835f1ad446cf6611a44d2cc
-
Filesize
659KB
MD5a429c4bc92d90c5f6582b8aa458e7165
SHA14b3ef68f8222957abc14a27ae733cace413a42e4
SHA256c237490b62b7be59683dfc9b1a498c6c9f848d418a45b34f653ec326a4741ec7
SHA5125594878814a6e6b4d3ddfec7c82429a2aaf01c7689fb4773b138aac3b0e9ba5bf169a9a10826856e9e21934d085765980d1a273c52b64ebc0303a893d7cd9fd9
-
Filesize
1.2MB
MD54e7c15903de47f8dc5f7da067d02dc2e
SHA1274e425e734962b344dbc8db27ae2ad9123bf83a
SHA256257c633cbb2906edc4d333efe89b8a9c2f3b730d27f958b807562d28b5934318
SHA512c0a680ff6cb511a2adcee4baede09b523a6f948f08e33c7f833891be19a188b639d6afb1997a85d6aac7c0b9f528344cd68cb6bc12e8c44cb9118e49dfd49f09
-
Filesize
578KB
MD5d244212bd11e5fd55eade9aaab62c15b
SHA1e064f83108c932b9dceac89494594a8b8e6fbd69
SHA2566e3c71db77def8c11923ded0073abc8ddd8ad3c493666a0a9c538357cdae0b19
SHA512d43be43c8bbca2818e5cdb0481a07307f4b31e04175bc0943d7e9810fcbc0d634a42638f0fa52519d887aab4b8041da148a8f57463ffd42119496f8ffb7ba9dd
-
Filesize
940KB
MD5fd23c988a823c844b76ea1c3f48c4932
SHA1d003f76bdf6e4be82e630b0238b3d926b30d921f
SHA2568ecdb3b303a341a6c7e04d92ffe60f105b386f14c21002b10d3fc3637c87fc7e
SHA51235ea86212486180184a3350376aa6b4329619b4c7d5a3f548c2f2153386fdbc2e1ceff8c2bb8a184ea1040009880bd7600ea9427d71cb008ec55c430e7bbc614
-
Filesize
671KB
MD51773643cadf448814212c34e547eee57
SHA1e830428a288b6421f5a82da6472b519225226959
SHA2562eac9772f23ff53c3781fdf9ac5d6b0085b8a512d941319c101cb99062fada07
SHA512705c4cee0d03b7c9a88e42c4c2f7aca5424f5920085db7eea0c40f5eb99edfe5f37196b6946d7b0fb170f734c52ea545a66fae4144304a38f714b59ff0d0c433
-
Filesize
1.4MB
MD5a398f2c6e5fb56c0b0275519909d480b
SHA1b8fbc2e5da30208a20787073dda2992b4f6af064
SHA25624c70f2dd4eba27fd618532cc8ef34eb42809bdc320d8e40f32491ecb105f09c
SHA51296b39baf32fa85b6bc1d5a736459a0a899741a23addc5391d39f5c75a3b95ea43707b76405fe02f940ddd3ea99133cdf1628990d46b41681cf9e2d7a8ec8d7ce
-
Filesize
1.8MB
MD5f928839094ebb7004565ba1144d60934
SHA170b37b90077694db31e8c8ec3755cbce6542667a
SHA256a50d96db164cb5a9ef1c5cee4abd6e1b794b243e874193d5867b700ba415ed36
SHA5129a4b1b03a4786554c4f7951b783cd0e77580a59f5f109743aeb30f6d3c053e7f601caa2dc930d96fe0374583486d423fb34c6b66ac9a42f36be2708ace88d779
-
Filesize
1.4MB
MD5b3b34885c9003c10a30bd2a9458d35a8
SHA1a140e9c19f813aa34b8dd609611dd3c360192dc5
SHA256bfffa4af745e71ee863c6ee12efe3add563790ed6750fd9b239c98d1fa658a6a
SHA5126052bd5bf15a6e4f121729b6b5a2fb3ef6656b148793f29b2f93ca20ff0a6e0407f32a9a5801197f232dd1e297256d1012802580572453671c85cc6809cca9e4
-
Filesize
885KB
MD5158c4f62e5311826e03030a7a6a59aee
SHA1c12047b8d56f00fc546d7d3c4455dc74b48ea6cf
SHA2564e6d14c0040fe169d74ef73c8a69a08bd82d15fe9cbf0992ff4d7428d18e9fd8
SHA51206bf9c6f33c6ae55c1e4cbbe7f794dc5a76fc3e1c6d55ae73bcca4b22da3b11817b602a9c62aa9b1bed18817e8862d73878cecd65b03616ca3dd2d703e17ac43
-
Filesize
2.0MB
MD53c796326511bcde520a105e68b03db2d
SHA14208d82d6be64975275d73a2e97dbd6ae1f28a6b
SHA256c91030ea665028f03894914d1885d6f4af50073cc0ca40d6699383d14b0026b7
SHA5127cb236c38d06011138ea12800e5f9e14b5f900cf56f9e1a9584c0f744061c0c6545a3c8033e7d0bf9b4371aa0c5a7c6d9be2885b5f3b198398c5be5834f6275d
-
Filesize
661KB
MD5366fb4b463ea89a4d2826c30009976f8
SHA1fe8431d4c528a1bbbfa983d949ecee344c90b16e
SHA256e0e06cd261cde2f62a9a3562ed09e606ae12ce15f36cb34551c3bc4bbe9804d3
SHA5129a42006bd1e09968740b9ed209b0a8e67e56755a1e9545d25f0f180a2e97ffcd60fce2e453ad9a1feec0433270a08cd1f29e21192ef4d59fc20ec4aabb8edeb7
-
Filesize
712KB
MD52e1601b5c9a3c63b65b09c3054211f92
SHA13291fdb5e8b6ff2bbddc517553147bd40efba2ec
SHA256ab625a02a2ef73cbb114f99aaabc3539d9c0b6f1db0e98353893de77d38a362f
SHA5122601e7470717a9fc8e05b14f92d2fc3fc3287f7501bfa23ab10d5e2f0f795a990e1a9ef83aae5b247be6c2305252d9a2f4f1512d8367c69a8068c12494b307c6
-
Filesize
584KB
MD51e594bf53bcef9a05b046b8d202fac68
SHA1e3707943d0920725eb4193d8a31d6de781a53457
SHA256707296b28ff58bd4f66e26e0e89135980477c105ec2679e45780a76cafca3577
SHA512011cadb7325513f6a696bdec9beec19c365443e39e103cbe2da65c46ed4658e5baf621e829ddd639372265afd16f4336bdd896411961e6bf24c2e4a10cb0e731
-
Filesize
1.3MB
MD5852e12f3111acaca5804555d9d78c836
SHA125fa2cde295aafc1f264ef3d697813b3d733dbb4
SHA256ca0195c10c1bf579db507c73f67e7d318470176771f0ee91cac3112bd23c27b3
SHA5124de42a0db0d5126279d21d703168a235681fdf65680dc18e56fd0013c163469b964b831b9c9c97a4a94f75b4183f58d8dfacf596908acf4c51a2a394f21d1044
-
Filesize
772KB
MD5d4ee2755369cb9305d83504721021174
SHA1d2d72881cbfb63bd395cc204daf2cd5d3a57528f
SHA25614c65de9dd8d654d6bae7b0af803b86f6e4902287158f1b49abf29df1d9a3776
SHA512d6a33c09c220f3de41b9bfb1b014256c608cb5b30cadf1b42de58ab13eb593b2d2f9c77b92b063eb569bc9b1c837e8f15ae977fe4471487f031aebed1e0ba5c9
-
Filesize
2.1MB
MD5d4b0e137e359f05bed1bf00a10945113
SHA12b5adec4c964084dbe094f4c0366d8702458d6b9
SHA256335aef04da8dbbfba33cac1d816223bf8d3d8aba21ebd19f55ee87b7670bf219
SHA51286ff8d96df98d3295707808f4968841df994d7bd5155d5968dadd8e1af6b8fa3f453637526e21ebd4e3051e6df36d35c5903483ac2e745497dbbbb23b106e0e7
-
Filesize
1.3MB
MD593dfe347025e4bf3e7c79444a2de31d6
SHA1d001e546e53109085394d67ed838718990b772e9
SHA256ec58bcdf17d477f659f6a29323960ff5e1a9ea3cadc5b054247b64b749253be2
SHA5126a8535e09ab5c7834d04855ccb223f05e4fad02a161fe882a6b4d89273bac887f8adcf8be5e3fa33483cc8fd7826a8f313a03a19d8c2d6cbbbd81f639d64902d
-
Filesize
877KB
MD5959602462eeae6340d6ec06fa4c26bf9
SHA120a4f4e8624186359ed573502d2b93f48b98c073
SHA256dc94ed7a6854fab6d34678e0d5ad9dce8ca25f711dc373522bda56935b1b428a
SHA51240afe195af1cb5e2b396aa2d13b890e0c995ecf77bd14bce4ebf0e01e6a016e189c4470d402e771f38a0a298778db307302c97ffbe2b631de81d12215d2772c4
-
Filesize
635KB
MD51720caff28af9c6e9d6bacc5730c0665
SHA1c219c5a13d3d4cd0af5fb91829fd19c9ed0640aa
SHA256f6fc053840a4e1c1a4bcfa84320132a5e0b0e974a8150ab59047f9e876a07b07
SHA512f4163fc016e404758fccbcd31b5a2e1a48e7a973dae0e40f6900968fb1a40a6df90b3b436eab1f371a09df8e99fe3bfe6238b8b9703a6483fd554b8dcf9f68d8
-
Filesize
5.6MB
MD523a37c1af07366d57c7e1b2e04bde89b
SHA119a887b6593d02c640f4f0264f2981f57cc2ad13
SHA256b1a83b7d55ca0fe48859437e921e3d148a2f98a9a0240797df7349fcce2060a0
SHA512795d1478b8fcff0250db18f47f7074b89b56c69bc5a80cde6a723db61573a2139f024559d67b77124d77ea1230717a868ff7a7a9b4244dd7b17b704939d99401