Analysis
-
max time kernel
55s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-04-2024 11:26
Static task
static1
Behavioral task
behavioral1
Sample
2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe
Resource
win7-20240221-en
General
-
Target
2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe
-
Size
24.3MB
-
MD5
0c31596b03a154c40c2fe6f26be382ae
-
SHA1
975d8bf987392067563880c4fa387da7c4da9e05
-
SHA256
02b381a9033649b13f1a8530f4e55384edd2b8a3ee108dc2cc282823e362e4a8
-
SHA512
d74c0ee73bd378cd4b791a7267fdfc5b5fd33e33ab09aa2cbc5d0165356b0f5fed409aa1343229a4b3e638026b1849c8a10343d8cb34e6f57f04f043b38f8fe6
-
SSDEEP
196608:4P0Hj6JigboXZDwqY8a/qVwsEXX1KOgCu3JK1Op3H2SAmGcWqnlv018+S:4PboGX8a/jWWu3cI2D/cWcls1vS
Malware Config
Signatures
-
Executes dropped EXE 30 IoCs
pid Process 484 Process not Found 2964 alg.exe 2452 aspnet_state.exe 2564 mscorsvw.exe 2948 mscorsvw.exe 2700 mscorsvw.exe 1996 mscorsvw.exe 2420 ehRecvr.exe 2256 ehsched.exe 2820 mscorsvw.exe 632 elevation_service.exe 1628 IEEtwCollector.exe 2812 mscorsvw.exe 2952 GROOVE.EXE 1936 maintenanceservice.exe 2808 msdtc.exe 2360 msiexec.exe 344 OSE.EXE 2240 mscorsvw.exe 2844 mscorsvw.exe 700 OSPPSVC.EXE 2724 perfhost.exe 2884 locator.exe 2680 snmptrap.exe 1612 vds.exe 2936 vssvc.exe 1724 wbengine.exe 1728 WmiApSrv.exe 1056 wmpnetwk.exe 1960 SearchIndexer.exe -
Loads dropped DLL 14 IoCs
pid Process 484 Process not Found 484 Process not Found 484 Process not Found 484 Process not Found 484 Process not Found 484 Process not Found 484 Process not Found 2360 msiexec.exe 484 Process not Found 484 Process not Found 484 Process not Found 484 Process not Found 484 Process not Found 752 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 17 IoCs
description ioc Process File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\fxssvc.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Windows\System32\msdtc.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Windows\System32\snmptrap.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Windows\System32\alg.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\dllhost.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\msiexec.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\locator.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\vssvc.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\c223ac0b78a61a12.bin alg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\System32\vds.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\wbengine.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\TabTip32.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\airappinstaller.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\template.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\FLTLDR.EXE 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Source Engine\OSE.EXE 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateSetup.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{1FD4E3A4-6FE0-492C-90E9-7EE360CDB9FF}\chrome_installer.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DWTRIG20.EXE 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mip.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOICONS.EXE 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\ODeploy.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe -
Drops file in Windows directory 27 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Windows\ehome\ehsched.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileInlineGrowthQuantumSeconds = "30" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthBudgetMs = "45000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecWaitForCounts = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\SwagBitsPerSecond = "19922944" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPointPageCount = "7" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CriticalLowDiskSpace = "1073741824" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheWaitForSize = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPoitnRateMs = "10000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileDiscontinuitiesPerSecond = "20" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthQuantumSeconds = "180" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogInitialPageCount = "16" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheHashTableSize = "67" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMinJobWaitTimeMs = "3000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMaxJobDemoteTimeMs = "5000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\ShadowFileMaxClients = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheLongPageCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheShortPageCount = "64" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpClientsCount = "32" ehRec.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1768 ehRec.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1796 2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe Token: SeShutdownPrivilege 2700 mscorsvw.exe Token: SeShutdownPrivilege 1996 mscorsvw.exe Token: SeShutdownPrivilege 1996 mscorsvw.exe Token: SeShutdownPrivilege 1996 mscorsvw.exe Token: SeShutdownPrivilege 1996 mscorsvw.exe Token: SeShutdownPrivilege 2700 mscorsvw.exe Token: 33 1144 EhTray.exe Token: SeIncBasePriorityPrivilege 1144 EhTray.exe Token: SeDebugPrivilege 1768 ehRec.exe Token: SeShutdownPrivilege 2700 mscorsvw.exe Token: SeShutdownPrivilege 2700 mscorsvw.exe Token: SeRestorePrivilege 2360 msiexec.exe Token: SeTakeOwnershipPrivilege 2360 msiexec.exe Token: SeSecurityPrivilege 2360 msiexec.exe Token: 33 1144 EhTray.exe Token: SeIncBasePriorityPrivilege 1144 EhTray.exe Token: SeShutdownPrivilege 1996 mscorsvw.exe Token: SeBackupPrivilege 2936 vssvc.exe Token: SeRestorePrivilege 2936 vssvc.exe Token: SeAuditPrivilege 2936 vssvc.exe Token: SeBackupPrivilege 1724 wbengine.exe Token: SeRestorePrivilege 1724 wbengine.exe Token: SeSecurityPrivilege 1724 wbengine.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1144 EhTray.exe 1144 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1144 EhTray.exe 1144 EhTray.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1996 wrote to memory of 2820 1996 mscorsvw.exe 37 PID 1996 wrote to memory of 2820 1996 mscorsvw.exe 37 PID 1996 wrote to memory of 2820 1996 mscorsvw.exe 37 PID 1996 wrote to memory of 2812 1996 mscorsvw.exe 43 PID 1996 wrote to memory of 2812 1996 mscorsvw.exe 43 PID 1996 wrote to memory of 2812 1996 mscorsvw.exe 43 PID 2700 wrote to memory of 2240 2700 mscorsvw.exe 48 PID 2700 wrote to memory of 2240 2700 mscorsvw.exe 48 PID 2700 wrote to memory of 2240 2700 mscorsvw.exe 48 PID 2700 wrote to memory of 2240 2700 mscorsvw.exe 48 PID 2700 wrote to memory of 2844 2700 mscorsvw.exe 49 PID 2700 wrote to memory of 2844 2700 mscorsvw.exe 49 PID 2700 wrote to memory of 2844 2700 mscorsvw.exe 49 PID 2700 wrote to memory of 2844 2700 mscorsvw.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-05_0c31596b03a154c40c2fe6f26be382ae_magniber_revil_zxxz.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2964
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:2452
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2564
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2948
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e4 -InterruptEvent 1d0 -NGENProcess 1d4 -Pipe 1e0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2240
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 1d0 -NGENProcess 1d4 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2844
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d0 -InterruptEvent 244 -NGENProcess 248 -Pipe 240 -Comment "NGen Worker Process"2⤵PID:992
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 1b8 -NGENProcess 1bc -Pipe 1c8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2820
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 23c -InterruptEvent 1b8 -NGENProcess 1bc -Pipe 1cc -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2812
-
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2420
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:2256
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1144
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:632
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:1628
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2952
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:1936
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:2808
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:344
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
PID:700
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:2724
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:2884
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:2680
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:1612
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:1728
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵
- Executes dropped EXE
PID:1056
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
PID:1960
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵PID:2580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706KB
MD57c971f3fc0d93a1ba9c12de14fa21d44
SHA1af0ca4c171dd4d81f8d6c409ef7202fb66d1855d
SHA2562ba0321a80f8eb0c71b4b8dadb9df8aeaf8f2f315ccfb8f948a20f9ea0247e2a
SHA512b817231e52c330ca9d9d07d2b42979dbcff3e6ca12ae8e4cd412f74cc4f6cb2c743a49fcbb8348d8928fdb303a11a87edfaa0991a59fd880ed560ed0873020f9
-
Filesize
1.6MB
MD52ef7a99976864cff92147bac761f60f3
SHA1bd5f6ff39cf5e483e85b40562d8793cf396248a6
SHA256197925b696bd32784bcec5d94c066b598bcef5ca5577b462e4165abd66963f73
SHA5126fb6a170d33b89d22c5e5247d1dad2ebd62fc69666b3367ca151c2f365aa27e9534d4622c57a8fffb22cc9b70a385db3e5bdd0ffd4cef162d7a5022eb2bb1ebf
-
Filesize
1.3MB
MD5bc3194ceffaad918267d058b7f4c136c
SHA1c1a3155b3b70b28ff0a0b196617e7c1a0a77be40
SHA256c4046d89d246e9280548575c4783d8b504f7e24ccc8d7fd8e5e4227383c9fc77
SHA512040fda00e72a87b971069b3b6f601dc475619b7846cc84e2efecd3474e6108046ffbf525b538a66e0700b971b536ac991b57aa7d13e49ccf9409a7f3533c3fad
-
Filesize
1.0MB
MD54175af3109858eb2bc24d46de63378a2
SHA1b0b3c303035decd6c3c554f0f8dec8bb1256dab0
SHA256658ae566cad9491df4a49ec4b1f2f5c1e2e910130a405340efeb215e59b16a62
SHA512227bee216c2e1f50768ac4fd35c0041dc8e0bb77a71a2cc3d88fab192aab9fd83b73b2dc02f9de169d5bde7d23e159e00c2f165890232100940ccc3e37749f4d
-
Filesize
706KB
MD53a90abcb7fcf686f0104ea97cef79765
SHA123de6d5366ee4747a572d8804078e0f0e315e07f
SHA2569a8a5609c806ffd495cdfe7cef6bd3194ea53d368efbe73ba0b313adc6e15f70
SHA512722b2f2dff1a1783e264c0c5c1a5922adfb533ff35582d8b783998969284b468142a72e4ee036b413c028277c477e5ca914c6f889dccc76b9711eeb78843f3f5
-
Filesize
30.1MB
MD50101619bf6dd5b414f8ba1e7562cca11
SHA1a912f3e93842942693b4c40bc38b109f04abee0e
SHA2560e93c9b3d201c25f2479c7a3f26ec3bbc155598deda23c69b360c995c113df27
SHA512b2a858ce85d9a235931cdfdd00aa59c953d8e636b8f8216a0859bf8f65bffe6b71d9372bb73a52e9ff7e5bbb0c32146e265c5a7aa6b25339128cbd08c1851ce3
-
Filesize
781KB
MD58c6f5ce2e34f09afeadc7ba0072c9fe0
SHA126e2498dadd2e3944e4014c70cf10cce579edded
SHA2569129f06197575118d36946d1f8cf933c5c9050101bc0f3790589579eb100ad73
SHA512870c7174cdd7579f192fec604ec379d7a8c4f8c825b1ff8948c538fef034ec43153012cf4939a33e8a8dc9693aa5075ff6dc2891c10185cb6ae59c32f9fea51d
-
Filesize
1.1MB
MD5593e6ea7251ba2ce4bc447b44913e728
SHA134ef2bbfe18c0c0c8fe614e72391d297d6ee6c95
SHA2563a88712920b8d9723c9be9ca5d382ed041df2ad0a51c545e81041b62feb40a9a
SHA512b108faef2b5479a19b94cb8d90feb1339ccb8d7b753088ab5558f1da5a0e108af817b2ab2a3338111b5582a89a5fa3c3a35b757cf1ff58a875ecd608517e908d
-
Filesize
1.5MB
MD5e12c486dfdf4e7b1c8c9a2d212836e30
SHA1bb87e9607f5a8a6b440c957ce047c83f608ed1a4
SHA256f3524249ed5686cae294e84d5b17d27f71e91c83f46c98e0e938e436c4b81aeb
SHA5124124edfb14882dc5eb6c57f294c8541ab23075a617d269acbaafa2578661cde5849f89d1cda708c266faa035781f94a5892fb0df34b8faacf9eadb85992d1b00
-
Filesize
5.2MB
MD5e56e7fb2efb7a35682f310bcdfce3bfd
SHA11a898b2bf3bf3af3a9ecbb2177555ae234d20318
SHA25664da73bd0772530a257d7066e85c1a83057dfbe504cd4df6dd018ebf9e540db6
SHA512a03b9a9aee314c92aad6009c91aefd70de0b0b9bda9404a37aefcefb0aeee6f7e9d16776d6f1cec487d0269f3dbf882578f6e13ebc03b0beed8ad0441730cd13
-
Filesize
2.1MB
MD5a4171508681e7d62fc33e9e9dcb65e88
SHA13914136f24f9aced13ac08a8c7a6f617f0058e70
SHA25615eb785a0ffbd55f9d3f99ebcd23e638f9a154198a84bba30e9aa28d18c3a618
SHA512316007ef5d46affbde5775d5e4032c22e4e165252cffde7a3a8c5cc2e3153a18ee221857728b1cd94bae2670945f018c87c55771de098bff08ad1c83c26b4068
-
Filesize
872KB
MD5ab90b468dcab2d1e00419a50d273c586
SHA1c5812c15e191577fe1dd5e28feb2da5ec6561a3a
SHA256b3fba051700dacd188608100a2a054b8399563de2e9743c266ab9b7a18c2fa66
SHA5129dd4143db5ee9a7dd869c5b3803a8065541bd9591c3ab03faac80081353f6ced5fc9edf3f6ca3b7700b92c941cf517e4cf461d9f4bf4e53b2ba872b14afc14a0
-
Filesize
678KB
MD55f1a05c0bde9c973ec5290c9d9b83f91
SHA1f8b1155cd893d394d3caa51fc15b70964c1c102a
SHA256056c15971aa4bcce820f719e4c20c20d0f8628f937d7e26ca429e1ca94c5c1ca
SHA512f498c857c5d2553b6cbe42d333105d403150fc9099bcc0facedc1ba543fa1a89195c925dfcb58200372dbbf1fd466bc1af7014a1443962b2f8aba49a2892af8b
-
Filesize
625KB
MD5a4a03b2324ea5a87c311205a021c0774
SHA1de8b04576513d0fb7439143c6cfdbae198af0d0c
SHA256efafa153e84d243b0a0c0660f41d286737b45096e6026088df7cdb144b620828
SHA51257defaa01742f6dfba05eb03b564834c52315657b419db49f2923f40dd8a8b6e70bb82e9bdee7998dc4460491df8e5121fa064e00f14d113a5ae1bb17bd0ffa6
-
Filesize
1003KB
MD5ff890ef7cf33c6d67de886c4b483c80a
SHA18ccaef7d989ac5a9eed839dc251af3402dee3243
SHA256f6f862cde7573bb11c58cf74544876740056e5f9bbca504dcaf50bf70b4a8223
SHA512d4e63a28ce0da283824c091660c9085a48ea3863261f1b0134bc51ac58bd09e678bc26ed1d8b7c9d9714d74fadee657f057d935d35bfe0683f6561af2223454e
-
Filesize
656KB
MD5f3d02ad212a2afa4c79a3c23be98a0de
SHA175b80b7ec91f692cf473f2f8f830d8f76375fb9e
SHA256f30f7ab2941264e4a369941d7f8297b44d34cc51f79df909f5b8d79d70768dc6
SHA5120c6498c179a715d94194239144f54c6d5a70ef5111a9069bf82e647627286c3690088b75e4fef6ec37aea90f13f1787dbe779d576922aea8f58ada2c73b82099
-
Filesize
587KB
MD5e1d2b53712a273ae111f0f596be4a310
SHA1fa2590c19ba8e014e79d9fd7051050466091f7e1
SHA2569535426ac09d8b646cea5834c9f36b07db9ea44bfe44fe1c01eefb030eacdd17
SHA512d11d9c40876fe165c3d5495ec4f8ada11764fcd4f7f194a6798381df432e8f6bde615aeae7ef7f3b6058ea1ebf278a3ffc8aaffc798bcae553b96e9f3ac20fd4
-
Filesize
1.1MB
MD5ed32ba7150aa6701c8821bcf0b08dfe2
SHA1419c7a9756cf9b99e73394a031115f44918edb24
SHA256bce01ae21f6b85c7ddbf9dc7f15c7a71652b24894276ca3ed99e89cf2f18f134
SHA512b94b36a3d5a6b1a8dbc77a2ac6f40e74ad92253f66ac8d3ee0faf77c4a91e90c18e7ef9ec40c70ab2d328e32b920c33585dbc0c22d84b48414d97aad91f3d8c6
-
Filesize
2.1MB
MD57143c0f2a95b15abdea6ef8a58b2da59
SHA1c6241218ec75cf540bef23c3cf8a3bf3a0c7aa38
SHA25668453938fdceadebde0fe457dfc9c6233d8fe961e4810a69ef5d7a9d4109df0e
SHA5122acbc6969c16d7fa978fb36f1c3bc264228766bb91ccb58fed26847c144d531ff9c873555b02515a14cae8565b525d5995ae55a46a8ac0dec4eb679c69c705e1
-
Filesize
644KB
MD5c8f457ae552a96c68fbe3a290793b67d
SHA1a384be80a5e631be36bb1231c174aa076b6ca07e
SHA25645e79d93c43df29a7c52f4561134bdf35d27fafb0e7813736984ae0d6a90459a
SHA512949e5c317864b834d57ec8ea8f2a224d9fb34f6dde38a183c0733847fb500495ff0cb27a944287486bc56a66117058f6f817137742b145db6b00837f749b15b5
-
Filesize
1.1MB
MD5af7da112fc68cce5f0379d666db60169
SHA16b9361fe640cadb00df28044dbc1883f457d0b8c
SHA2569d7ea182b519175887393a7bbc60d254d1fb6cd45e112f9f3579fecc0c574343
SHA512fe56beaf47f7ef94d099a3d78d9eb13f3bb62fe728d500a8a788a520736693f25a7341d0e81d0cd62371cf8630eb63f6fc6eca95af2905750d685cd46d31ebe2
-
Filesize
1.2MB
MD594db16cd21d603ee1750693e3772deab
SHA18a009b1210050dfc0991426275bc013571aa82ba
SHA256e64a7dce9a32560dc403e1dd4c6b202a39602e67a069a10da8b6db36fef6e390
SHA51246d8e5c5f7a31f1acbb000b72a53196921ee26557cff76a60b8a08d0fca34fd5ddfe55653752957805d1e5d087e319738301d26419e5fea64dcb3e3a4c1ccb92
-
Filesize
1.2MB
MD5e57ed695eaf1cca632060c45b943b4fb
SHA1ffc686bbdaec8f48d9aeeec48243d5c5d88436b5
SHA2567b70ab93d889585b8517abf537a7991b3acfc5bca0a65c8db6ecb96078cb1faa
SHA512c13817399bbdbd931b85bd13e838cd66690e11a5935db270a593d4ee631b26d89108ad24aa850b78ab1d1e1e2f0c0532271160f2bde41a72a3121470c23c2430
-
Filesize
2.0MB
MD55fda9f81673144992ef40e31e9fbcb37
SHA19eb820f19cdbe2d51608681401c9fe39acd82474
SHA25675b9b9fb5975c1134678bde27b5ff58f139ee4f67bc2f1ad3e60864403631a23
SHA512f2aa1f1eef7e6671ccadf64e3082a8e6db865ac64aab038d234c2b1bb637eebe0645bc1be77ae6d9bdcbedae051293340f2d614f7cf748146b24f0fbcfb94d13
-
Filesize
648KB
MD50e22a5daceaa0d0c6a12d74e1907f1b5
SHA11f17875ab7b7a2588cd8be1c4966d56d67093709
SHA256f5937793f5259e1a9fb32a042d07f7eb5379db19207c89515478816bd297a84b
SHA51255e73a016f629d0d907cd877fa1f0bb0ee59b237c9ed3979f9726acac6ec99fd139e8e8b315a243a58d9be310db82dc51a896c11b921192e5cba3db27649b278
-
Filesize
603KB
MD577f8ad4929743adfd9b8203ba471b38c
SHA141497d528eed62f452d8786d174a8b9d8644b740
SHA256bc5631038fecb86fa120cff67568cc6ec27452bc471f3e69bf4e2a1dfbf186a1
SHA5124c9b24e5f9e3bd3ffc94f93898e3561f4efbff2a18bd0b89727479d9afc756c80ec5765c2d954cea064c81500576fb1912626557b6d286c59866106711ac1a75
-
Filesize
577KB
MD5f0cdcca6ecdc33ad54d2b2fda56ed81d
SHA19c73ae6bbf9f9e1df2be2649aa706c3f98e8e7c8
SHA2565e91cf0fb387ad5ad11d1277d41b2e917aa6d6149cd69f506839ac0fa647a848
SHA51207c1d191bc985fe9f1a297a06ffed40a842a05816d3c0ea31df7a8f86256ad3c97ee269f438ef31c2a152c3314747788de1df1499d5b9ed38a0886415e0fe34f
-
Filesize
577KB
MD50b19e15d40a62ed0da366f35df382ff5
SHA12a9208d6d6f574311a3af33e82bf9ad7bc38fac9
SHA2569b9a9ab8c6d8322bf10c84b4b50cd18055fbd062ac232fdd9667cd1d1b829384
SHA512ecbfc6a17a2b796a1fb84b7c492f80395f47aab6c691e9f6f4ce11e06497191050a961463444f761277b0fc9296b0a85c0ed89ffd8ba9f025013a286e0a5a791
-
Filesize
674KB
MD5cafcb3b74d7e498ba016f401e8d2da14
SHA183087dfca4108a8d7e17e70485a984bf5baa49a4
SHA256f470b3b3176cd2199a65694444770bead462db3901ca11e82fd19eb3c200eb46
SHA512cd6a6ce4e327a5a424b01e61a3961bcee7e260e12c1188dae27bad8cdf559533842f528131069e4a7b9305cfcd4ebc23f8e767f2fb3327072eccf0aa2c40d613
-
Filesize
705KB
MD53fc19d294915770282f1e03b50e075b7
SHA18c4be1a4ce3f3575bb0cd0dcc7ba132f51515899
SHA256571580a32276da299ea70633dcd1112145484eb9a4cc8b88de37c9251d8bf4ed
SHA512bebdc6c8def449ab8ab0e39a05c68fe8e5ccbd942fc20e7437ad703793d68b5f7e9057717c14d3ca3337e730a5dfa7e5658beac8ecad04a04f526f8ee5042148
-
Filesize
691KB
MD55894fa5c87be369ead34f118bea5f2c5
SHA1c5272f5bc701b846148bad00f9845f12c2ad25bf
SHA25688fd04f0cd4949a91c0b33a6730d1ce4ba4cecb416f7effe50400e49338d7834
SHA51209f9487d3b6fe7e54420ebfb05579163807f14aabe2c2febffc31a153647bee661fc8fb8268eea893f1e3b21e63c3b0cc5b1bb36287f999d910b51395bf53bb6
-
Filesize
581KB
MD5c5fac6af4272b473e0a3a66ca349a5ce
SHA111cf883db8eaf04edd5df518914c61054de11989
SHA256bfd0fca665787f17fd5f4ebef38f00868c095ac0c306a7d4cc5c4651daa22c6a
SHA5128cf522f3ebe1621bcd08110135d60452dd0f86cc6cc67ef1c1aeb9fa1e40e1cfa50c73a81ce4b48f9881ab272ced0007a99b4739797169fbe2fca1c78058cff1
-
Filesize
765KB
MD5b4725efb411e56190bc7cb1a56653f76
SHA194b79990d4170695563282c903c5d6f405518837
SHA256b01d5b46a6cd45cfe8d2d74c150018581f196ca53e28686648db39b28fccf3b4
SHA512ec0b93a9a80019c8cb940a0fc08f5132bc2528fbf53cfe1f06dd2db64f1560639015a87a377267d3a6afb2e88041a34e507bae0837ae02ed27ee30e35457c018
-
Filesize
2.0MB
MD57f4ab972c905ae0325491b6764c0e417
SHA131ec8a220747599edcd4ee5eb71661c329b1277d
SHA256d46493dd0570d4db23dfa449790f7907c497df9389387ef037c31f4132b33485
SHA512ca461f850e226dda7b0ed513ee6dac0d3e8ebb3e439745a6c844d313f985eb8dd9f99ed92d5202f5452119bf1430b41377fa33af8de708217cdc0103b34a8011
-
Filesize
691KB
MD54968d336a9905b317a7a80c62b8ca31c
SHA185ca775e9f97c83e8ce0ee70912ef746af0c4fac
SHA25625d0827686e87c888f6593a8c449b46c7c6ee03dec43317863e7f28d94129b67
SHA51277465b58b45b96f9bc16f6c1793482722dd81c6ad280cbad7ea6e1f9c3980af348fc9067ca923ccce034e29f44f10b2357b68bad6f565b6b9fd60725ca526d41