Analysis
-
max time kernel
62s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20240319-en -
resource tags
arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system -
submitted
19-04-2024 01:14
Static task
static1
Behavioral task
behavioral1
Sample
2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe
Resource
win7-20240319-en
General
-
Target
2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe
-
Size
24.3MB
-
MD5
f528d0f5614ea8af232a7269a490e662
-
SHA1
4862934c57bc3124a43699249d7fe7cc54ae7f24
-
SHA256
e03bb3bdb16627b6cd7237ce7f357dc8affb40f43beb0c4d6b844009f83e01bf
-
SHA512
52ddbb0010eef2db7c40bdcff00e5d5c7eb3536e94556fb42cb946a075ec43de427ede721eb2d966b8e72b4d2358624a8a6d58261a2c71dbd6d5cecbb95f78c1
-
SSDEEP
196608:CP0Hj6JigboXZDwqY8a/qVwsEXX1KOgCu3JK1Op3H2SAmGcWqnlv0189nU:CPboGX8a/jWWu3cI2D/cWcls1mU
Malware Config
Signatures
-
Executes dropped EXE 32 IoCs
pid Process 464 Process not Found 2736 alg.exe 2664 aspnet_state.exe 2916 mscorsvw.exe 2516 mscorsvw.exe 296 mscorsvw.exe 1960 mscorsvw.exe 2176 dllhost.exe 2652 ehRecvr.exe 2596 ehsched.exe 540 elevation_service.exe 1480 IEEtwCollector.exe 1676 GROOVE.EXE 2136 mscorsvw.exe 2984 maintenanceservice.exe 2472 msdtc.exe 288 mscorsvw.exe 916 msiexec.exe 1612 mscorsvw.exe 2840 OSE.EXE 2944 mscorsvw.exe 2288 OSPPSVC.EXE 2400 perfhost.exe 3064 locator.exe 1484 snmptrap.exe 1412 mscorsvw.exe 1084 vds.exe 1748 vssvc.exe 1644 wbengine.exe 2448 WmiApSrv.exe 2588 wmpnetwk.exe 2040 SearchIndexer.exe -
Loads dropped DLL 15 IoCs
pid Process 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 916 msiexec.exe 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 748 Process not Found -
Drops file in System32 directory 17 IoCs
description ioc Process File opened for modification C:\Windows\System32\vds.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\wbengine.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Windows\System32\alg.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\dllhost.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\vssvc.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\f4ac20dccea407a.bin alg.exe File opened for modification C:\Windows\System32\snmptrap.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\locator.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\fxssvc.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Windows\System32\msdtc.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\msiexec.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\xjc.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\Adobe_Updater.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\SmartTagInstall.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DW20.EXE 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdaterInstallMgr.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\FLTLDR.EXE 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javap.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\keytool.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\ODeploy.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPREARM.EXE 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\chrome_installer.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Source Engine\OSE.EXE 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateComRegisterShell64.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\java-rmi.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DWTRIG20.EXE 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\rmid.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe -
Drops file in Windows directory 28 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{5C3E39ED-506C-4EF8-B597-32065BF88F99}.crmlog dllhost.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Windows\ehome\ehRecvr.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{5C3E39ED-506C-4EF8-B597-32065BF88F99}.crmlog dllhost.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe -
Modifies data under HKEY_USERS 38 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileDiscontinuitiesPerSecond = "20" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthBudgetMs = "45000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogInitialPageCount = "16" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMaxJobDemoteTimeMs = "5000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheShortPageCount = "64" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\SwagBitsPerSecond = "19922944" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthQuantumSeconds = "180" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheHashTableSize = "67" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CriticalLowDiskSpace = "1073741824" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Preferences\ wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer wmpnetwk.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMinJobWaitTimeMs = "3000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheWaitForSize = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Health\{82E538EF-9F37-4EEB-B821-8E92AC1FA4F9} wmpnetwk.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheLongPageCount = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPointPageCount = "7" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPoitnRateMs = "10000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecCount = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones SearchIndexer.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileInlineGrowthQuantumSeconds = "30" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpClientsCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecWaitForCounts = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\ShadowFileMaxClients = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health\{82E538EF-9F37-4EEB-B821-8E92AC1FA4F9} wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap SearchIndexer.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 616 ehRec.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1376 2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe Token: SeShutdownPrivilege 296 mscorsvw.exe Token: SeShutdownPrivilege 1960 mscorsvw.exe Token: SeShutdownPrivilege 296 mscorsvw.exe Token: 33 1680 EhTray.exe Token: SeIncBasePriorityPrivilege 1680 EhTray.exe Token: SeShutdownPrivilege 1960 mscorsvw.exe Token: SeShutdownPrivilege 296 mscorsvw.exe Token: SeShutdownPrivilege 296 mscorsvw.exe Token: SeShutdownPrivilege 1960 mscorsvw.exe Token: SeShutdownPrivilege 1960 mscorsvw.exe Token: SeDebugPrivilege 616 ehRec.exe Token: SeRestorePrivilege 916 msiexec.exe Token: SeTakeOwnershipPrivilege 916 msiexec.exe Token: SeSecurityPrivilege 916 msiexec.exe Token: 33 1680 EhTray.exe Token: SeIncBasePriorityPrivilege 1680 EhTray.exe Token: SeBackupPrivilege 1748 vssvc.exe Token: SeRestorePrivilege 1748 vssvc.exe Token: SeAuditPrivilege 1748 vssvc.exe Token: SeBackupPrivilege 1644 wbengine.exe Token: SeRestorePrivilege 1644 wbengine.exe Token: SeSecurityPrivilege 1644 wbengine.exe Token: SeManageVolumePrivilege 2040 SearchIndexer.exe Token: 33 2040 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 2040 SearchIndexer.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1680 EhTray.exe 1680 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1680 EhTray.exe 1680 EhTray.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 296 wrote to memory of 2136 296 mscorsvw.exe 43 PID 296 wrote to memory of 2136 296 mscorsvw.exe 43 PID 296 wrote to memory of 2136 296 mscorsvw.exe 43 PID 296 wrote to memory of 2136 296 mscorsvw.exe 43 PID 296 wrote to memory of 288 296 mscorsvw.exe 46 PID 296 wrote to memory of 288 296 mscorsvw.exe 46 PID 296 wrote to memory of 288 296 mscorsvw.exe 46 PID 296 wrote to memory of 288 296 mscorsvw.exe 46 PID 296 wrote to memory of 1612 296 mscorsvw.exe 48 PID 296 wrote to memory of 1612 296 mscorsvw.exe 48 PID 296 wrote to memory of 1612 296 mscorsvw.exe 48 PID 296 wrote to memory of 1612 296 mscorsvw.exe 48 PID 296 wrote to memory of 2944 296 mscorsvw.exe 50 PID 296 wrote to memory of 2944 296 mscorsvw.exe 50 PID 296 wrote to memory of 2944 296 mscorsvw.exe 50 PID 296 wrote to memory of 2944 296 mscorsvw.exe 50 PID 296 wrote to memory of 1412 296 mscorsvw.exe 57 PID 296 wrote to memory of 1412 296 mscorsvw.exe 57 PID 296 wrote to memory of 1412 296 mscorsvw.exe 57 PID 296 wrote to memory of 1412 296 mscorsvw.exe 57 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-19_f528d0f5614ea8af232a7269a490e662_magniber_revil_zxxz.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2736
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:2664
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2916
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2516
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:296 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e8 -InterruptEvent 1d4 -NGENProcess 1d8 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2136
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 1d4 -NGENProcess 1d8 -Pipe 1e8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:288
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 25c -NGENProcess 24c -Pipe 248 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1612
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 25c -InterruptEvent 264 -NGENProcess 23c -Pipe 260 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2944
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 26c -NGENProcess 240 -Pipe 268 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1412
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 274 -NGENProcess 1f0 -Pipe 270 -Comment "NGen Worker Process"2⤵PID:2596
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d8 -InterruptEvent 184 -NGENProcess 1ac -Pipe 27c -Comment "NGen Worker Process"2⤵PID:2728
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1ac -InterruptEvent 278 -NGENProcess 1d8 -Pipe 184 -Comment "NGen Worker Process"2⤵PID:2744
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 284 -NGENProcess 26c -Pipe 280 -Comment "NGen Worker Process"2⤵PID:572
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 210 -NGENProcess 1ac -Pipe 24c -Comment "NGen Worker Process"2⤵PID:2376
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 284 -InterruptEvent 244 -NGENProcess 210 -Pipe 208 -Comment "NGen Worker Process"2⤵PID:1584
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 1d8 -NGENProcess 28c -Pipe 26c -Comment "NGen Worker Process"2⤵PID:1592
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d8 -InterruptEvent 294 -NGENProcess 274 -Pipe 290 -Comment "NGen Worker Process"2⤵PID:2568
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1ac -InterruptEvent 278 -NGENProcess 284 -Pipe 29c -Comment "NGen Worker Process"2⤵PID:2552
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1ac -InterruptEvent 25c -NGENProcess 244 -Pipe 298 -Comment "NGen Worker Process"2⤵PID:2212
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2176
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2652
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:2596
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1680
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:540
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:616
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:1480
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1676
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:2984
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:2472
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:916
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2840
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
PID:2288
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:2400
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:3064
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:1484
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:1084
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:2448
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2588
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2040 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-2610426812-2871295383-373749122-10001_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-2610426812-2871295383-373749122-10001 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"2⤵PID:2784
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 588 592 600 65536 5962⤵PID:1952
-
-
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵PID:1568
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD58222c1a1bc3b3bfcecc5840069988402
SHA1b67bd8af6b8c7bb27912134c2240678f89e1b3c8
SHA2561938508312b73ab5ae83e9e7d7c691d4cf43f841d2ac1ed8a603cf73b6dee2ae
SHA51236cb9668cb54625db808c9590bd31ac8580cebf4615e30773b6ecc12924991b3e8e68f5a518cf37c5dc004c966ace161e06372356b2dba93aca4e02044c9a38e
-
Filesize
30.1MB
MD5273931c4f551c05c27b85acc3b2a6050
SHA111b613a9f6e85034bfcbb5cd3a6db6b5a478c79b
SHA256e3e7e679c0098e6f7d06696c6ef1b915204d11502db3c75c897be3a0e218e2fb
SHA51288039a1a1e7fd6df00c9d8f8932b9a11f2361dfc5d2748810053956781c45c4ec4c09ac3cf05623df9c172340f227d2ecb4e01fcf6665525eda146d858a513d5
-
Filesize
1.3MB
MD586549468af4ad52c8f9576afbae18a4f
SHA151536e631fcf340bfecc87e637bf576ab8bc3a0c
SHA256199ba53697c8926b5c2de13120f4f4a3fcb76adba58304e5ba418a84b23a75c6
SHA51245662402e169f7d442207eb17981f9f445c8ed6d7332649f80ef91dc499e3374335c463df1a062ff5728a8c3de279e7e36a2f408fc23e92e1cabd24df1114284
-
Filesize
5.2MB
MD512e03debe37ea2974ff403981fdfad9a
SHA111b4d329db47d86e6674845dfc33000f2d15389c
SHA2560d344182b3b6a089f6a86ad3840b10f10639f61a50ac5364df8e2574bc86af18
SHA51256184ee2eb18ba01b77c1f41f7ef1e64df6cbe6308ce7be9d0a9d37d5750df365db280c95314907d5caf2eeb3b501610d10672851a36b1940768190bf325f238
-
Filesize
2.1MB
MD5f01bc0443f042e788a832dbbb75074e1
SHA15f3bf4d6aac3349aea9ae35a01c7104baf829c55
SHA256f34555cfe7f735cedf855028f6e9083e1197d2d0bff941bbfdf98867644c7408
SHA512f255fa7109ab96774fd5c79d0a3d7e27878f05d17dacb3abff714cb1b1d9d1d92a6d0c8c3de2f15a06594eb90a3a4041fc6aaa9d5570a6de9a337e3d4bf32cd1
-
Filesize
2.0MB
MD5e4aa20a1cf1ee218d0a146000ee39548
SHA1534c28d8cf1b50a0cd8c2fd2f30cccb949babfbd
SHA256f85b95c1eb8cdc1202d63bd0950caf2e8f614da2c09cdda7ea6eb76f708a2801
SHA51297843d04dfac50a6106d3f2efc46f19011f758f3adcb4dbe864ef278a50d875024a15f0f340f555352bcd5947ac10fe85e7e9645438c5b52eb74176a318f79ca
-
Filesize
1024KB
MD514349ce1846fccf7830f06c7b606ea7e
SHA120fcec01f71a77e84b5b7052e2acb8d87616faef
SHA256932c5198814c1de31e2754b3e57aa12ee72b99dafce3b331f7a2efa659201b04
SHA5120c3df92a9f054f6c38abdc2da475a76d7185bb591c6679fd287cacfeb493a42dccadf009041c870472c7efb2b253a049d20eb0b9e1ddcbaf6649054532637fc4
-
Filesize
872KB
MD5cd30ad4f1a30fd1db54fc46d3f6def73
SHA1fcba7714a11c0071dc6bb86f0f8a82a2dcf17cbd
SHA2565aabb6d4392ff93e321d56ebeb92c3f53c619464074b22764dfc246496a5efc7
SHA5122c4c237352badac25d0bb3d1d2822fa661a4b63cc033ecf245c5965abc6e60984313174437e9fadc164824510fd2b7b1e2e4cbb5025951746fd7cd0f85bf4c87
-
Filesize
1.2MB
MD51c37c85075415c060f00916fa3c0864d
SHA1ae5c73444a5a2a14b8cce6375bb8edf34b925600
SHA2568b288542eb88c4e7b957712ffe05a031a8aaf87387e07cbb48a4dd2aa7c87a89
SHA512be78dd40c4c7c0be98f942dcdcf01c7dea84499d7a70040bb59435837309ef5cb04c89519924b11064c7b16ed8bc7f84f2b1f303847f2361db9b21eddff137d4
-
Filesize
1.2MB
MD5ba9a5bd7a8d5199792cb8f1607bd78fc
SHA188f4f979a0632c6c5ebf9a4332979f8f2dcd28e4
SHA256ae58c7902aa6371728a2763cae462dee8d2ec7b5180041d83b9b6195d808de09
SHA5124bad81683916caafc650c6278aa3a08e02f7f2a4e53089677f763cbedf9c6a31bd9347515b2f6641f6f47a2a9fb4dd88bda60658a6043d686df03431787af96f
-
Filesize
1003KB
MD53402c55cd5cee99650a2e1b24f81667b
SHA183e7e4e361b54846eb23eb2e2f8e8eb986a6336d
SHA256fef98b46631289398e2d16f0bb9632bd6a92e0a0e58efcabe76c50f9f0218574
SHA5121a0fda15084e726bc4d880747e4879d102d30b6e51fe4448d42cae9dae05672e096680769ba048ba5baa1b058ccdb771bdd845646b2585badd030406fb474918
-
Filesize
1.2MB
MD559663cadefc5b5ebb15eff5f6eec31ac
SHA12ee7337a829a70cf356c5e3881f38f2ac5e8de2c
SHA25691a4afc211af4d6461caafe257be17aa6d814e057afccfd6f0f95e41d05ed0a8
SHA5125d943a57a3b149ab112b2e2932192b5e23308e186dd4f366fe6f168e6164039ce8fd9e91f8e179acbae0ec7c36c3085a5b97d5dfc8618861e659ce798d1ed8e7
-
Filesize
1.2MB
MD57abec56806da4962febc57e5a0d7f855
SHA1018a8c0bcd05a8ba73640e59b02a4bc4ad2311a5
SHA2565daec7423927c24fc696b49b0f362f2b7bfb39cd5016b1411a892649755ecbc3
SHA512aa0813499817692c559e7e91b4a44c7e5a0b66e367816ee31b530c2a7da8a8bd9c6ee22e199aabbc1de8ecd387647d8b0d9efba7ce3cc946950202c1fce047c6
-
Filesize
1.1MB
MD550979c769e016ef5a44abdf9b98722ab
SHA19631a72d4381f9ddf0b03186168cfe17a69da16d
SHA2561eed275e6955f73547069782de11f411ab35721b611196cc823fdd0a3b48c7b8
SHA512355e19e4085f22c2a3abb74f48eb1ead99cc373d163ff223d0c3a619df2a35c0ea040b282fb4dfa91b9b2cd82bcfc6c07aab44448f6314c2a85bbde6cba8cdd4
-
Filesize
2.1MB
MD5d68c07d2f1f96c63d121921f6033c269
SHA1f255dc1a99e669877e1a7ac1c4acfa430c7bc5a6
SHA25640c1fd94c94862ca7de96cb53e16a015e91946616bb16e9b1121e642eb36a792
SHA512596e7d61ac14e59e968d64ed63fcc1667c12c8e2125e2180cba9a752b1010cedbbc7496ddf1d6be08218bdff2aa316f1ae7d690e58cbef17769b5785ed61172a
-
Filesize
1.2MB
MD54ef512f7fae5249c7ce6a54a7339f7cf
SHA1aa0ec1f67ec83e624c82f40d46d6eedd389cfe36
SHA2569cc0846ac6c39a5733ef735787da26dcb732b9e0713d8d0a92960db491000919
SHA51266dfe8c8d0777491c866bc09dd9dcf6610f181e6b1d81fc347bf85ad1ae8676dd79d9dab65fad3d5f616744ac77b91d0f37f5d30c19e73f793d7aebcab4258bb
-
Filesize
1.1MB
MD59fbe93ef540d266f215a48fc6dbdecc4
SHA1f96392d3e6b2a3ee90c813328197171579b90894
SHA25655e693d5235288884dc8be3dada61fc34d229bc985d6d311bb3fe6d3fbd67817
SHA51235030da193678918ba1c1066596d9a062ccfda372ff52a76cd94e4cc75c1f47b7709aed55323bc7e7689cb21bc2e61b2a5de235600e352cffe9442853d5cb36e
-
Filesize
1.3MB
MD5a8670d30dc51644beb404bcd352e8b16
SHA1eb3b5da33d68f0fb1d568299eee258f32b8f15f9
SHA256bcab4525dbbf9d711e7565c2758e66ddee344e3a6b39af34185840731e8b1169
SHA512b30e1b2ae9bcb15eff7733abe0766dd150eea6443baebe3b6159c240458b1b623a5360e0b7904be77267b8a29ff9f0833acf89f13264488826cac1150f1650de
-
Filesize
1.6MB
MD507cfe0541fd11b55b225c9001bc9a549
SHA1a9ae376b4e5bf21d19a6ba0983318b35fa9477fe
SHA256c3f809501a7e3de3c9d17783f20a16d41c6c49900c76119a09632eda8f90ea68
SHA5122557e368b75d17dabaa5e13dae4f991df1f5a29fe7e63fc602012f87839efd45d9540e811049e2807db71dec3ecbb15a98a158db07d38ce60048c54f9ee829c8
-
Filesize
1.2MB
MD576103f5526d0b446cd7d3b5103a66483
SHA1aee7b1348bbd7d3c0162a0e49fbf2f5b0798babb
SHA256a274df8eed782c8307ffecc607eb9a12335fc4fec40f81fdf39ab53d7ed6c013
SHA512822b0635e0328659f067d9dc7d59e1b9e9ce2c151de9f687a774c8d7c63697eb1b1ebd352cdd4d7ba73b36e9cb26d7095c82bf62e204e78be8a5f104504341a0
-
Filesize
1.2MB
MD5c558a45dd5d84e0e1a7bba74288955b6
SHA12a30cae6a8e1d88d5b0d3b1c299e40f1049d231d
SHA256f5c49911ea2a14cb9e304a46574a3ee0913a7a16c052d9c43e471e84ee15be0b
SHA51295a2fba0728f09111e98675ba1c8d099c19f81db615c95ade497354ce09feac669039bd9148619360ccdbf089bb679907465b42caeb76005881fb7e848e7731c
-
Filesize
1.2MB
MD5f3f1d2a876adbb1ad460259a0f7bcc79
SHA1cbd39150b32f7b350afce72199cdff62f995ef4f
SHA256aa70376a4aec26dc3e9ff7b4235dd5e195b10144ccfca28445b65800e0c0b511
SHA512d612d2929f89f1bceafa1386bb4566f2ba8aa64cde7f5631a76efd79424a7e754ce9e9f8c88983a936fd90994c2dc478c41d87242fd5b1a4bd22f5241c808fcb
-
Filesize
1.1MB
MD5dc64226d5969d669caf5e28848a36bac
SHA194025806282262c50a980b3fac62c6d76609529a
SHA2560be1fa9d3050df9ec4f3cb0aeef7bf2823d685084880a943fc4d4d21b8dd2084
SHA512109f3c7726bee53935431bb7f8e5af76d311531c026c778428a526c3b77b297bc9bd515ebab9f7d74e4cc013b0401e949ee0d384f860709eacd2a9f24d4750c2
-
Filesize
1.2MB
MD5ba2fdd17da77b9ebd5d4011ec04afe5c
SHA1df2bad4ff22c8722134342d77a689a379177c5fc
SHA256c3398db645119fc84c8b52ffcab39e5224bb0753df9349c2d7a5e76f12b16d21
SHA5124a846daa99bb3a7adf39a63f3e184ea8a507fbf8cb0ebfa82eeb2e8e96698ee93627ba9da3fbbfd10875dbdecc955134181be8bbb852e94437f6fb77cc6683e9
-
Filesize
1.3MB
MD5ac58ea6d2af2a6260d1f3715ae423602
SHA15dbedb8a1dccee0fc825ea2452252ccfc19f36ce
SHA256b5d61c53e39f92f08ddf6d8a8497790923d85b8bc084f069ddf3ee005c796e57
SHA5124fbcce106f698f500067bfa98c832359a019f7fdbdbf18899a04d4af6db7bab5562df15a984a638f04fd073fc15e4c8071b9a0c335d36d2f8e15d7ff9ceb25c2
-
Filesize
1.1MB
MD56a7376796b34534ad26d00a182e4c7ff
SHA11af10ecca740bc002d318fbb122f6126b66542f3
SHA256180d5836cec4c86cf538b82ee80a9cb0076ed720e507d81e71b84ed76345bf70
SHA512b7ab1c7bae05b46bfc4979c44b40e1e7b06b6083b4de218586ad2f6a533db7807fed984f7d0140b546138c7afc6cfdfc56bc54344a7184476008ad7599e17b90
-
Filesize
1.3MB
MD592011df7b5bc3f63c6150eef7f5aa5cc
SHA16d34142d205a1b52c6874386c9672b7b4df9061d
SHA25696e635f30a2e7bcd315c1e7433636d5440ff82b7978718b27ccfc9615cfea6b5
SHA51253b7d35c989667e41ecfd7879a725866c33fc079a4bccc83895f58f7cf0723dfcaccbd0544953d5f445b20ada0ade9e4412c9a2dceb9906a8081cd66ef4b6ff6
-
Filesize
2.0MB
MD56e2a6ec44cff292fb2cdff6f0d0e278a
SHA1926953f4fd81616a11d5fd4cddfd50c2ee5b337a
SHA2561c50c2b1947d1c449e4975151b35d057b78cc6a96deaa18d3430a5e8fa127d97
SHA5124409193ab2edb679cafe58c3a281ce34f0c880c4d2e15e27bd71cfee0e324ffb3167de5a41f13678789ae37a32d165708b3f07fcf2724d06f9c08ed2d554b29d
-
Filesize
1.2MB
MD5eb9c5d90d601ee3614d1a887b26f9747
SHA1fdc81fc855876d1a69dda1ddb493b7a58d7971da
SHA256d6cd1ed0be98e73dd7ae3e099d229d80a12e2665a701000f4802647e502fe1ed
SHA512c9850202d8c7776d8bbfeb6822f788260a8a4b9cf8d606f3fd9bf775035139a85686af025529bf89726b06b41c745f9c68957e8b4706afed5ba3f7e0f8971d99
-
Filesize
1.3MB
MD548661e457ab8496d348f47f9cbeded3b
SHA17ad6305b61b7ba0465c1e9034707e22de8513eee
SHA256dbcba8b6e89a86ab06e24aebbf79586f36ee74a78f1526463ce7be25bbafca37
SHA512819feb6cb2be1815f8da0fb48bfd6708ef7f3d3d9ca56628fa1cc3f309b621a1d272fa7610ff44eb01ff8220bc831f4caca43f99f4f89e44f9245f853c0c3614