Analysis
-
max time kernel
83s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
09-04-2024 11:42
Static task
static1
Behavioral task
behavioral1
Sample
2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe
Resource
win7-20240221-en
General
-
Target
2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe
-
Size
24.3MB
-
MD5
4ba67155a2808d58c648de680dd99b96
-
SHA1
91adb295cd2c8b7189277f78abd44543e15cd95b
-
SHA256
f202c4f06cb7698e42cf12384b37eef83c9ea9ee544b247ca715d3d20f104a7b
-
SHA512
6c428d07e353b70453122faa3f9312c56eebb00130b3c8b4aca41cb94d99e3baca32dda4999f3c3378cbad19f66f3b99fe610b993fdc00336c8cc6d34c950b7c
-
SSDEEP
196608:oP0Hj6JigboXZDwqY8a/qVwsEXX1KOgCu3JK1Op3H2SAmGcWqnlv018l3uQQ:oPboGX8a/jWWu3cI2D/cWcls143
Malware Config
Signatures
-
Executes dropped EXE 33 IoCs
pid Process 464 Process not Found 1664 alg.exe 2564 aspnet_state.exe 2724 mscorsvw.exe 2416 mscorsvw.exe 2336 mscorsvw.exe 1620 mscorsvw.exe 2800 dllhost.exe 1704 ehRecvr.exe 2312 ehsched.exe 1108 elevation_service.exe 1608 IEEtwCollector.exe 1992 GROOVE.EXE 888 maintenanceservice.exe 2552 msdtc.exe 2120 mscorsvw.exe 2524 msiexec.exe 2536 OSE.EXE 1604 OSPPSVC.EXE 572 perfhost.exe 2832 locator.exe 2928 snmptrap.exe 988 vds.exe 1756 mscorsvw.exe 1688 vssvc.exe 2624 wbengine.exe 1336 mscorsvw.exe 1560 WmiApSrv.exe 524 wmpnetwk.exe 2836 SearchIndexer.exe 2596 mscorsvw.exe 2408 mscorsvw.exe 964 mscorsvw.exe -
Loads dropped DLL 15 IoCs
pid Process 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 2524 msiexec.exe 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 756 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 18 IoCs
description ioc Process File opened for modification C:\Windows\System32\snmptrap.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Windows\System32\vds.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\wbengine.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\fxssvc.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\system32\msiexec.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat SearchProtocolHost.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\locator.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\vssvc.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Windows\System32\alg.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\d2c7b7db9b392089.bin aspnet_state.exe File opened for modification C:\Windows\system32\dllhost.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Windows\System32\msdtc.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\SmartTagInstall.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\vsta_ep32.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\7-Zip\7z.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mip.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLED.EXE 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Updater.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Source Engine\OSE.EXE 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DW20.EXE 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\TabTip32.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{AC0193AA-201F-4A60-9BA4-8A4089BB5837}\chrome_installer.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdate.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.log maintenanceservice.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPREARM.EXE 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe -
Drops file in Windows directory 28 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Windows\ehome\ehsched.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{4D6CB079-7711-4304-9FA0-5FC4BBC9295B}.crmlog dllhost.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{4D6CB079-7711-4304-9FA0-5FC4BBC9295B}.crmlog dllhost.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-118 = "Sleep Away" SearchProtocolHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthBudgetMs = "45000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheLongPageCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheWaitForSize = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileDiscontinuitiesPerSecond = "20" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPointPageCount = "7" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpClientsCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CriticalLowDiskSpace = "1073741824" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\xpsrchvw.exe,-106 = "XPS Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9911 = "Windows Media Audio shortcut" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Health\{6DE984E5-243A-4EDF-B685-A4904CB03470} wmpnetwk.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\notepad.exe,-469 = "Text Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\searchfolder.dll,-9023 = "Saved Search" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer wmpnetwk.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{97E467B4-98C6-4F19-9588-161B7773D6F6} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000002071ff2b738ada01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\regedit.exe,-309 = "Registration Entries" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-9 = "Microsoft Bengali to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-102 = "Desert" SearchProtocolHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecWaitForCounts = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPoitnRateMs = "10000" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-116 = "Kalimba" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-1 = "Microsoft Language Detection" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\My SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogInitialPageCount = "16" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthQuantumSeconds = "180" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\MCTRes.dll,-200005 = "Websites for United States" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-104 = "Jellyfish" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\ieframe.dll,-24585 = "Cascading Style Sheet Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Program Files\Common Files\system\wab32res.dll,-10100 = "Contacts" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-107 = "Lighthouse" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{45670FA8-ED97-4F44-BC93-305082590BFB} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000060872d2f738ada01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\wshext.dll,-4803 = "VBScript Encoded Script File" SearchProtocolHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMaxJobDemoteTimeMs = "5000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheHashTableSize = "67" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-105 = "Koala" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{F81B1B56-7613-4EE4-BC05-1FAB5DE5C07E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000060c99f2f738ada01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\MCTRes.dll,-200017 = "GobiernoUSA.gov" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{993BE281-6695-4BA5-8A2A-7AACBFAAB69E} {0000013A-0000-0000-C000-000000000046} 0xFFFF = 0100000000000000e0e67e2b738ada01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-108 = "Penguins" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\msxml3r.dll,-1 = "XML Document" SearchProtocolHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileInlineGrowthQuantumSeconds = "30" ehRec.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\VLRenewalSchedule = 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 OSPPSVC.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-5 = "Microsoft Transliteration Engine" SearchIndexer.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheShortPageCount = "64" ehRec.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 1944 ehRec.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe Token: SeShutdownPrivilege 2336 mscorsvw.exe Token: SeShutdownPrivilege 1620 mscorsvw.exe Token: 33 396 EhTray.exe Token: SeIncBasePriorityPrivilege 396 EhTray.exe Token: SeShutdownPrivilege 2336 mscorsvw.exe Token: SeDebugPrivilege 1944 ehRec.exe Token: SeShutdownPrivilege 2336 mscorsvw.exe Token: SeShutdownPrivilege 1620 mscorsvw.exe Token: SeShutdownPrivilege 2336 mscorsvw.exe Token: SeShutdownPrivilege 1620 mscorsvw.exe Token: SeShutdownPrivilege 1620 mscorsvw.exe Token: SeRestorePrivilege 2524 msiexec.exe Token: SeTakeOwnershipPrivilege 2524 msiexec.exe Token: SeSecurityPrivilege 2524 msiexec.exe Token: 33 396 EhTray.exe Token: SeIncBasePriorityPrivilege 396 EhTray.exe Token: SeBackupPrivilege 1688 vssvc.exe Token: SeRestorePrivilege 1688 vssvc.exe Token: SeAuditPrivilege 1688 vssvc.exe Token: SeBackupPrivilege 2624 wbengine.exe Token: SeRestorePrivilege 2624 wbengine.exe Token: SeSecurityPrivilege 2624 wbengine.exe Token: 33 524 wmpnetwk.exe Token: SeIncBasePriorityPrivilege 524 wmpnetwk.exe Token: SeManageVolumePrivilege 2836 SearchIndexer.exe Token: 33 2836 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 2836 SearchIndexer.exe Token: SeDebugPrivilege 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe Token: SeDebugPrivilege 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe Token: SeDebugPrivilege 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe Token: SeDebugPrivilege 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe Token: SeDebugPrivilege 1224 2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 396 EhTray.exe 396 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 396 EhTray.exe 396 EhTray.exe -
Suspicious use of SetWindowsHookEx 22 IoCs
pid Process 1320 SearchProtocolHost.exe 1320 SearchProtocolHost.exe 1320 SearchProtocolHost.exe 1320 SearchProtocolHost.exe 1320 SearchProtocolHost.exe 2508 SearchProtocolHost.exe 2508 SearchProtocolHost.exe 2508 SearchProtocolHost.exe 2508 SearchProtocolHost.exe 2508 SearchProtocolHost.exe 2508 SearchProtocolHost.exe 2508 SearchProtocolHost.exe 2508 SearchProtocolHost.exe 2508 SearchProtocolHost.exe 2508 SearchProtocolHost.exe 2508 SearchProtocolHost.exe 2508 SearchProtocolHost.exe 2508 SearchProtocolHost.exe 2508 SearchProtocolHost.exe 2508 SearchProtocolHost.exe 2508 SearchProtocolHost.exe 2508 SearchProtocolHost.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2336 wrote to memory of 2120 2336 mscorsvw.exe 45 PID 2336 wrote to memory of 2120 2336 mscorsvw.exe 45 PID 2336 wrote to memory of 2120 2336 mscorsvw.exe 45 PID 2336 wrote to memory of 2120 2336 mscorsvw.exe 45 PID 2336 wrote to memory of 1756 2336 mscorsvw.exe 53 PID 2336 wrote to memory of 1756 2336 mscorsvw.exe 53 PID 2336 wrote to memory of 1756 2336 mscorsvw.exe 53 PID 2336 wrote to memory of 1756 2336 mscorsvw.exe 53 PID 2336 wrote to memory of 1336 2336 mscorsvw.exe 55 PID 2336 wrote to memory of 1336 2336 mscorsvw.exe 55 PID 2336 wrote to memory of 1336 2336 mscorsvw.exe 55 PID 2336 wrote to memory of 1336 2336 mscorsvw.exe 55 PID 2836 wrote to memory of 1320 2836 SearchIndexer.exe 62 PID 2836 wrote to memory of 1320 2836 SearchIndexer.exe 62 PID 2836 wrote to memory of 1320 2836 SearchIndexer.exe 62 PID 2836 wrote to memory of 3044 2836 SearchIndexer.exe 63 PID 2836 wrote to memory of 3044 2836 SearchIndexer.exe 63 PID 2836 wrote to memory of 3044 2836 SearchIndexer.exe 63 PID 2836 wrote to memory of 2508 2836 SearchIndexer.exe 64 PID 2836 wrote to memory of 2508 2836 SearchIndexer.exe 64 PID 2836 wrote to memory of 2508 2836 SearchIndexer.exe 64 PID 2336 wrote to memory of 2596 2336 mscorsvw.exe 65 PID 2336 wrote to memory of 2596 2336 mscorsvw.exe 65 PID 2336 wrote to memory of 2596 2336 mscorsvw.exe 65 PID 2336 wrote to memory of 2596 2336 mscorsvw.exe 65 PID 2336 wrote to memory of 2408 2336 mscorsvw.exe 66 PID 2336 wrote to memory of 2408 2336 mscorsvw.exe 66 PID 2336 wrote to memory of 2408 2336 mscorsvw.exe 66 PID 2336 wrote to memory of 2408 2336 mscorsvw.exe 66 PID 2336 wrote to memory of 964 2336 mscorsvw.exe 67 PID 2336 wrote to memory of 964 2336 mscorsvw.exe 67 PID 2336 wrote to memory of 964 2336 mscorsvw.exe 67 PID 2336 wrote to memory of 964 2336 mscorsvw.exe 67 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-09_4ba67155a2808d58c648de680dd99b96_magniber_revil_zxxz.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
PID:1664
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2564
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2724
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2416
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1ec -InterruptEvent 1d8 -NGENProcess 1dc -Pipe 1e8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2120
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1f4 -InterruptEvent 254 -NGENProcess 25c -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1756
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 260 -NGENProcess 1ec -Pipe 24c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1336
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1f4 -InterruptEvent 260 -NGENProcess 1ec -Pipe 24c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2596
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 248 -NGENProcess 250 -Pipe 1dc -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2408
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 1b0 -NGENProcess 1f4 -Pipe 258 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:964
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 25c -InterruptEvent 244 -NGENProcess 1f4 -Pipe 240 -Comment "NGen Worker Process"2⤵PID:1704
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 274 -NGENProcess 264 -Pipe 270 -Comment "NGen Worker Process"2⤵PID:2496
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2800
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1704
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:2312
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1108
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:396
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:1608
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1992
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:888
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:2552
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2536
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1604
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:572
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:2832
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:2928
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:988
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:1560
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:524
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-2461186416-2307104501-1787948496-10001_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-2461186416-2307104501-1787948496-10001 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"2⤵
- Suspicious use of SetWindowsHookEx
PID:1320
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 588 592 600 65536 5962⤵
- Modifies data under HKEY_USERS
PID:3044
-
-
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2508
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706KB
MD553986d728234780a68ac7d8e22d691b7
SHA19b215bbdf0bbe817dd902f18cd12be263a90bc42
SHA256ff726c5e58cbe0eb64b756792a19695cb521de41a3c20fad11f85ecc5ba6e7bd
SHA5126e8b10c17771de6797babc2b6e8b22c383a0e7a1ba7e4325fba77c01973a81210c4b07f060cb1e17a3e4283903696f9a06670bb0bdac3e4c67b61f940644b835
-
Filesize
1.6MB
MD5c85392df8ee5c36278575e8a7f99f8c5
SHA17e91dc20456fa133af17ced78c0d833179dad391
SHA2560a669a32fcdea3a39a58b0400037a3f492a6f14e2d69d60fedf693d2ff4b392b
SHA5123b7c5b2e0c628c8956dd226e28f1efc87372153be659113b24eb7fc06611ae0df0c6b813c64fa6782ee9b75470d1089378188867b55816921025b9212bae1aa2
-
Filesize
1.3MB
MD5544524e48f4b843115d61e3d36ac4130
SHA16f9c9a43affd7ea7a663a7d6221dd7824be99f0e
SHA2565baa679a480f72b6dcda31ac067bcac273b5207fbab47a4a7c9072e5b43af396
SHA5124c3c2d66d04813eb3d52e45dddc12d36f8e54008e2aef19afb0989f0ef4b169c3f8149f5f3d1033ab878e01d34ed83d91124c513015ab3c88332337949eaa0a9
-
Filesize
1.0MB
MD571e4fa6d9fcdf78009b31f12ad52ca46
SHA167d087517c54d1993f325405aacbd022e25170a2
SHA2565f2762311f37969ba7897edcc79a929dc092af77c0e82988a478a6ed26995757
SHA51257f0078045ae1801f7caa8493b4352740f7280692c54678f67384863ad9ddadaf0cc4bc255f65d460b0646072cecf6bb5f4ed407066a40566bb043d137546d36
-
Filesize
706KB
MD5f86cdb571df4797515ecfce2992feec5
SHA102bdced0006ae68f2d54d395baeb0ef91abe8bc6
SHA256997af86a2aa589395cfebb797ccc32a06389dc6809a8fcd69814dbcb72c0fc8a
SHA512df56017c9c12ff7e7e0f895ba1b01404b86c2742ec263f7793e26eda26279a7c56a28def0deba3fb3282fd44fb066c5f59c5ac022744d33b5cd74f772906d436
-
Filesize
30.1MB
MD55485041e06e3ad1824978a16f922cc68
SHA1d8ddc0fe4c17880ee9667fdf7b07c2ab2fe92bd4
SHA256d88f14b1044492bfec64f95d2e63436a73f8ea1ea81d9bf4e842c1dcda61699e
SHA5122f60db04476adf80d60d2813fffb05e8d6601cb32c7603c85b5f3ca0bc9cd58ca0fa57939be5684bc55d96219720e32242cb835027df42005cd141c93c04c80e
-
Filesize
781KB
MD5f5c409d0b3dc374cef51eeb6284b218c
SHA159de38067078ceca8db7d737a4c2b5ec6c279a36
SHA256358450eb19fd2890ad01ad8bc3e9f640289abf3b380de074ad0f74e863f33996
SHA5124de1a4106b12cbfb5db2d68667dca3eb532815287464ccf9932253a958e7f09e318653217a660d035a45bcddf322f7855274fc23ce683fef69f50dbd8dfc1be4
-
Filesize
1.1MB
MD509ed1d5ad2fd585b2793ea813a5b80f9
SHA1522a047d0494700e5ff75deea8f4113627d4aca0
SHA25601ef0367f0cb2705c6733800e5b8c694c5f30673e80e3b62e6cc69d79abf1629
SHA5127075f43cc1d17d70df40f514d860909c0268a61dd48108b51bd22465168ccab1837a03721cf7cd3ab2e8940e1320d486b9d91bb49c5453e88f9c096985cd94c1
-
Filesize
1.5MB
MD5839640cb4e70fb124ab99da1f11f09dc
SHA16ed503512cd944f5661317cd0ec9dfb270763429
SHA2567076a7dabeb65df52a59ff6585d9e5dfde9d2bfc0e6db60befca1d602055e121
SHA512616b2df31a2aa916e0a7ecf184e4355719d55523dba33df476dce73be34a640114c9f482f261034494677f5a3c31e4ca1124da55e2742830863cca4946547849
-
Filesize
5.2MB
MD531a944cca13118377232440178146be9
SHA17c1c7886c38f64610d4a2746f719cb149e610744
SHA2562fea16ca05fe8c681b4510e1515d8053293db66b804e89af1d8d58876e3a43f0
SHA512d397cb822279746f658527774a7e242e2bafd930ad9effcbd6366a9512c06abe5b5dc02950565e7828cdc405173dbdf26fa9e965abfb511c8390f4c0215bd92d
-
Filesize
2.1MB
MD5fd75eba775f88232957af39e34bdb5ba
SHA1c79bd01b80f29a2761aed8c383a95db28d3f6c0e
SHA2562fd8d7da44ec4baa380f08ce103d830964fb30b92c1dd05590c4560485cb8439
SHA512e1b48484720f39a3aeab1f6f419c5d05e5238eb4bd832ede34b16c9806a862b1ddd116014eeda1c6ba95df55976126085990fd726efa6f67e97a36341afaa46d
-
Filesize
2.0MB
MD5fe6ea22180e4930b041ea641e43ce3d2
SHA13e23fc79f4330361b7a76ef0502d5059c75411e9
SHA256383927600cbde25902849b09e067834946d4c91aeba43bd5835fcfd92342d4e5
SHA51263dd914f8fe110c8d938d302e30c64ec1cf71a82184d71d0c777d09e1d66a4e1237dfd183f12febf960e3ed9c471dbdded859432b14770db6cea2b48b227ebb4
-
Filesize
1024KB
MD5d188724ee0be60e7e60318789d7614a6
SHA17c9df52b8f66bc6b4bf22061d3144435fdcf47c1
SHA256c95534d227f8d5a2e8ed8c8bfeed1ad65c8b696576223a32ce9fb650e5e47f18
SHA51240b71d542a6eca343bc40ba806f7f6a1ba451f4debaa372e4707fa9efd2944a2b494b58e0b9bb6ca5764144d62c3da0bddb18d3ea60c41a079e8b09f2d49706e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b91050d8b077a4e8.customDestinations-ms
Filesize24B
MD5b9bd716de6739e51c620f2086f9c31e4
SHA19733d94607a3cba277e567af584510edd9febf62
SHA2567116ff028244a01f3d17f1d3bc2e1506bc9999c2e40e388458f0cccc4e117312
SHA512cef609e54c7a81a646ad38dba7ac0b82401b220773b9c792cefac80c6564753229f0c011b34ffb56381dd3154a19aee2bf5f602c4d1af01f2cf0fbc1574e4478
-
Filesize
648KB
MD50773116ba0ec0920ed508506b7330884
SHA1b231eb9a7e42c82cdedde62eb267123f116aaa28
SHA256b3078c912367d579e69d4021a8453adf7fada69f5ae0d2b2c596b1ad5920aff9
SHA51211c6db831e1e1d84498cceffa4428c659052c40fcaa9bb9d3c69f496d14adf82d4696fab00f46c530bbe4a8d3034defe6b2339c101c8b685c3bf6dfd614f209d
-
Filesize
872KB
MD5053c709e4b93e747e6b3541f77a36f28
SHA1c871e8079fea90079b943b44c40ade8702d6049d
SHA25653423b1e4d32c87f089b2861ac978c5f283da09bc91591a58b0ca17eaea54398
SHA512d2dd1325690745e5ade35357c49c7e3d945336b75195d3d32a40c573d5dcc0abef237b00511d2293d28d41c998f0a79dfc0859f9db8dfe3956e31c855610931a
-
Filesize
603KB
MD5cca5993aba5b70d1d376a36bf0151213
SHA1beb90aa839c398e1eb7f899fa1c0a319574f846d
SHA25618b7ddb5559b2c408fc5a6b2b9d43c593a706dc3a2528f71e4bab12bc7551759
SHA512b434ad0bd70f86f810d88368d426bccb3b6c07b81208753d4de8efe5790125b149d825cc798a5d17f1be5bd0049c8e77cee729d7a79ff00b4de3d2379f8d15f4
-
Filesize
678KB
MD57399917059122ac75500fe48ceea7a44
SHA1adfefc1e6ffcf1bd0d36e7277bd0375168038d6b
SHA25630f760547d13fd0a6e26243381d1d8c1c53ecb5d036ee29818b780ffc1de0d64
SHA5124940dd8cd0249472d1c9f3d9d8484ef0578e013fe2497b3183ce246355422751dffabafa77384c25a31e03dc753071779b4945ab084f434ca32bf9b2cb99ee90
-
Filesize
625KB
MD5059a739392d0e2f2604ddef77135ec45
SHA1896dc357533059d0581028c1024274df5aaa7b54
SHA256fafc8fb6fb38560026177e2eac9f5bcc21ce63d061b413ee90e123614efa5f65
SHA512eee3706caa40aad37323c332deaa0204602ac26687f7841c2ed2b83495c900178f486ddc98f9d20e619b9951e554e5f8fa71fa3a58ff3c07e4de6b8497148320
-
Filesize
1003KB
MD5c220f55809feb611c4678690cc6aac0d
SHA10148bd80d88ac5590d6c72187e52b50ceb53c826
SHA256a31e6d6aee85c5b7dbf885f2983a7467d38030d90a18f9f908c8b013a32ce163
SHA512db5455b417b78d81f92389d40842386c68156e3aff794e9c226fba5501a79ed73da8f44e240468117535f9bd66ced75e4cb2867fd4f13ac5a0ec3f5831522600
-
Filesize
656KB
MD5af7d158df2fc10cf063642529fa46fac
SHA1c7f9c9fef59b6aec50f9909fca2b5955dec9f5c3
SHA256fda8580e473c9e112c12612e280381580fdb0236311b70797fa7d872ae6ceff2
SHA512452a7aafa310a22f3c8d7353faf5966c0f4480814eb9a4806018000e025d999e9ea1fae47fc34acb5a1a7ccfb8cc916fcb40640c14009c53e4d0f8a05937ba47
-
Filesize
587KB
MD52def4b3c198101939814400cd6e60953
SHA1abf29da658d3db26407c4af381188c918f5222f3
SHA256bf0dacbb8e9fde407fc1f16208ba3c210df907ffc2a5dacbcc0ead93873f0e84
SHA51259005919633bffc3aca5802efb6445fbbae21607fc613e952744db7fe99f719bcfe6629621a38cf3ece00b431856cb66214a3af919156c1960629b749c84525e
-
Filesize
1.1MB
MD56b64e4d81bbb9545dfdfbf3476b5aa25
SHA16b57a325d9d2aa60870c7a916e54274c7fc5ad40
SHA25687a1ee9f4984e78107e544a4884ed53860865fc26cf8413a784cc3d412469fb9
SHA5128b8375197d9ecfb5c04a3b67e312fb7ca41350ff74ab5486575aef5749ca266778cac3856e10c147e641489de50f9408770ca985da417f5fab8ca20f589e5b89
-
Filesize
2.1MB
MD5a7f9d42e08ad2df2c6f6d142e5135da7
SHA1762eadd9e763e9975deef3b7fc73e4c00c38721e
SHA2564dee6074a6dfad14070a75a45f82a4945c56171e1d7ab5a2b9ec5a6234e1c6e8
SHA51219b5ae3c0f7ab7d4f7aa3f374802b156effeda50834d6629be307f08cd9be954e7f871cd24f6ffc02d92145c2cace53bf7047f0f1883fe194b430281cd976dc4
-
Filesize
577KB
MD58b9fbfee798572fcaec5068d3445516f
SHA12acd5524136d45a092becf03d33829f44f64e2d3
SHA256a681eea93667f6c377f0deb4fd0802eab383c24bdca50b5dcd95f28c6ff68149
SHA512f7916e560502a2b1065ec604a1160fad3107a564aafe2542f33c7a85c8c38933c5b57f21633b9cba61bcc61775a185f94869d24e342701714b509f029820fc2d
-
Filesize
1.1MB
MD592590cd057b71d9cd1e7e55df543d2f8
SHA11f1ce7dc97da696030a1f191a07e85875d702028
SHA256d85d7bd142a567337aed2b88520fab5af973981b8a1a25a81d603f68fa7bf67b
SHA5127b88802a78c873c522aae62f2e8409edf1f338bec30e952a7f5f14609665803ff7543ceedbde2646622bc9456cc6697e3a17a9b362c02be045f528ea074e60d4
-
Filesize
765KB
MD5b2e5c688f51a2843f1e98547e578d28a
SHA1af3085e5e4f60b9844fc798fa3db1f289a0dfbc7
SHA25640b2f86440289eb55830b17b43774c3c933676820841b9f05236179d4b1d6851
SHA512742202919e363d883eaf445b255c98b5b665f74356e7a574db2f182f57a06d826a093fef074fe42789429b795d7a32f87d405bd5dd1531d0f81cdf1ae63c2a3c
-
Filesize
1.2MB
MD5171d9bb5f78c4db2f92dbbaad7704048
SHA162a19a8f11ee108d6c7abe032aa4230959a231c9
SHA256ceee838d9bfc04708de4200be6dde06e7a1194b1c6c6e588a14028ec39df5b24
SHA51238b1f2e668be325e433eded43ba5bc4f6cf6e9c7f0d768c194fa701649ab533a59ffb668ac9107f891c0611c1674e99091fe7a2d1361504365ed0404762f1ee2
-
Filesize
577KB
MD5bcb1d45490a65c46cf95ac4bb6b90e7c
SHA12c86b050a7ac8f56f6214c102ff4b1c2dee1fc4a
SHA2569bc981f4c41b4d6a83ffd48661000d3c60ecb8948473476edce9662d035fa8ac
SHA5126e4ddb9e1e7670a3d15113e47715b0e994af98fa2922658e7715a4151fca1e4343eb481a8bcb3b6c886e11e798c718d59cea543a028afac520266ada8df2d405
-
Filesize
644KB
MD56f9884f09a0da3d01c960fedde6057b3
SHA106cc9a5f9854866336764214c3db55c498a728e0
SHA256b1f029a13e567f999189c6d35613055f4cb98bcfbf74560b25c6b4fcfdcf3d8d
SHA51241c1a2cc30e4c88fb1d6c63a44a4d7c909b4947df422526b5efd723f66e64f8fa1306ca14559353a15430bda181d6bac74148a1adeb2d5eb5931d89654e2dcdb
-
Filesize
674KB
MD5cef34d62b0e785977a93f3d3f8dc334d
SHA1c878a05ccb9c4ec1da05cdf94ea57b8a5a441fe7
SHA256aa560b96c61e8d19a618b5d3614bc9867ed83a900c8112ddf6fea54636b5b8ef
SHA5120d5c70e02b60c7e321bfe32d8c3246c452f97a274a24b0c43cca668572b6d6f93e739d872c0e06170ec5ed4919095daba541976959e75b1f7bccb148835d6036
-
Filesize
705KB
MD53f7c8f563c5560c7d3120a73690b6bde
SHA19c365d4504577b9bf90aeece4ed19c127e32c221
SHA256df4bd09256b8feefab8552ede88946f0ff67fd245a5a3c4f6bdfdc2cf975585c
SHA512785dd567405be0759c0758f59c52d73e5bec40021d339420f6141dce3f1d4c51726447dbc23aa885139bddc7d85e884b25305ad794553003eeb56f78849fceae
-
Filesize
691KB
MD5c06df3f0afd5ea944ef156e8dbff9211
SHA15c9251d032b0583fa8d6d902dbf08ee8af68634c
SHA2566f101837458208cb4f1ecf54f5f4f321b9d1137b62f81b103852d8a79a35f9f7
SHA512cc3a6e8381cd01510e22dd746b7e5c3066a7af1c108f91a57c3f3ee4e5784a468848ab1b2acec97719ba2a11fd414866d3ebfb01c2d0babccdab40531666b68a
-
Filesize
581KB
MD5eb0899b5c8faf3f63d7ebee1af23bbb1
SHA1254a386b70943f7413a4c827149ab73e01ed814d
SHA2560747a45a4724c7f486b23fdf60f3fd39b9253ad050042bdee743ff80bfcb0bf1
SHA5123e527e8ec23f9364d752da2d87097a75c6fad8b21349a2363f89f31a5ebeb910ed44fbf2c41b8eaa9ebf363fb8e84f8e86f569054e034463511afc820e02036c
-
Filesize
2.0MB
MD5d804dce110300be7b29472fe795ff90f
SHA1e5d014636abfc54ddda7bd35c74d0915d60d10d6
SHA256e652ced09bd1885153a0f48730bb2b7e700ffaf3934f7c1c7adffc11a3a71ced
SHA51228259c9ff2bef82a50e75446fcc9828c836941f34436d554fec634d1a05819a76a3f96885466761292c5f5a67d3fc72f61932163fdd03ba8b8dbb98c3906aec6
-
Filesize
1.2MB
MD519297c0f385aa8b8956468403a6bfdb5
SHA1d525e1877b12cf899e0acd0afe5b73cd34d52ecf
SHA2564e284cc7d2633fc9ef18012cf58c2a047c4225df65eeeb0cdc18a3d2f7027722
SHA5127b8c4be9880f70652b05446bbb3cfc84674ad2ed608c13cf513956094c367d9c24bba968e640140fc0a81c0a31d19f75b1a5be924cca41dfb14179d31fb03fe3
-
Filesize
691KB
MD590abd1d7baed74c4ed59596ba31fbf72
SHA172ad600b0101ff5886b89a0972402b3d7e8a46d1
SHA256c81bc27bda17e672c676c55278b94baa4d39483f53896a0b80c4f7992bd5340b
SHA512d2ab3849be8f39bce378e31c5966419a7251d6f8f7db91dd46bb31108549bba00b0c04e8e40629a36ccd5b50afcbd98ea05e249719b9e4fe30c1a7d21573a030