Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
24-04-2024 12:00
Static task
static1
Behavioral task
behavioral1
Sample
2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe
Resource
win7-20240220-en
General
-
Target
2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe
-
Size
24.3MB
-
MD5
2a8990659fd591fcbfd9fb23ea9ac3f9
-
SHA1
aa95c4bbb10039828a68c362d227a28af5ffebc7
-
SHA256
6598e9a6982d7939e146616d6e22777698c385e0727dc6a3ed67ebc8b98e27a0
-
SHA512
06875073141d504a6a8f0dd42462306980b3e7dde8325983b6919d3a95ca4ad4c95a1d519efdfc99bef5c6e5a4d03b2a651d36709016cbf13f319fc552f8c915
-
SSDEEP
196608:9P0Hj6JigboXZDwqY8a/qVwsEXX1KOgCu3JK1Op3H2SAmGcWqnlv018OIm:9PboGX8a/jWWu3cI2D/cWcls1e
Malware Config
Signatures
-
Executes dropped EXE 38 IoCs
pid Process 476 Process not Found 2576 alg.exe 2508 aspnet_state.exe 2496 mscorsvw.exe 2728 mscorsvw.exe 1768 mscorsvw.exe 876 mscorsvw.exe 2024 ehRecvr.exe 2400 ehsched.exe 1756 elevation_service.exe 1696 IEEtwCollector.exe 972 GROOVE.EXE 1820 mscorsvw.exe 2324 maintenanceservice.exe 2560 msdtc.exe 780 msiexec.exe 2784 OSE.EXE 2488 OSPPSVC.EXE 2084 perfhost.exe 528 locator.exe 3036 snmptrap.exe 2012 mscorsvw.exe 1144 vds.exe 2720 vssvc.exe 2808 wbengine.exe 2248 WmiApSrv.exe 2096 wmpnetwk.exe 1304 SearchIndexer.exe 1376 mscorsvw.exe 2768 mscorsvw.exe 240 mscorsvw.exe 884 mscorsvw.exe 2232 dllhost.exe 2020 mscorsvw.exe 2136 mscorsvw.exe 1652 mscorsvw.exe 2460 mscorsvw.exe 1436 mscorsvw.exe -
Loads dropped DLL 15 IoCs
pid Process 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 780 msiexec.exe 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 760 Process not Found 476 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 20 IoCs
description ioc Process File opened for modification C:\Windows\SysWow64\perfhost.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\locator.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Windows\System32\alg.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\dllhost.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\fxssvc.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Windows\System32\msdtc.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\system32\wbengine.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\msiexec.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\System32\snmptrap.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe alg.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\7d12283d2ec148.bin alg.exe File opened for modification C:\Windows\System32\vds.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Windows\system32\vssvc.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\vsta_ep32.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateComRegisterShell64.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe alg.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe alg.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\FLTLDR.EXE 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\ODeploy.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPREARM.EXE alg.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DWTRIG20.EXE alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jhat.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Oarpmany.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Setup.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Updater.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe -
Drops file in Windows directory 33 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe alg.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Windows\ehome\ehsched.exe alg.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{ECB0BA19-4CFC-46A7-86C4-10C406D5B19D}.crmlog dllhost.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe alg.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File opened for modification C:\Windows\ehome\ehRecvr.exe alg.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{ECB0BA19-4CFC-46A7-86C4-10C406D5B19D}.crmlog dllhost.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe -
Modifies data under HKEY_USERS 37 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Health\{6853FB93-9C2F-4424-8DFD-FBC26661BEDE} wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileInlineGrowthQuantumSeconds = "30" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheWaitForSize = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecCount = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Preferences\ wmpnetwk.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\SwagBitsPerSecond = "19922944" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMinJobWaitTimeMs = "3000" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform OSPPSVC.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health\{6853FB93-9C2F-4424-8DFD-FBC26661BEDE} wmpnetwk.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMaxJobDemoteTimeMs = "5000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheLongPageCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecWaitForCounts = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\VLRenewalSchedule = 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 OSPPSVC.EXE Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheShortPageCount = "64" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheHashTableSize = "67" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CriticalLowDiskSpace = "1073741824" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software wmpnetwk.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthQuantumSeconds = "180" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpClientsCount = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\ShadowFileMaxClients = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthBudgetMs = "45000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPointPageCount = "7" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPoitnRateMs = "10000" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileDiscontinuitiesPerSecond = "20" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogInitialPageCount = "16" ehRec.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 408 ehRec.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe Token: SeShutdownPrivilege 1768 mscorsvw.exe Token: SeShutdownPrivilege 876 mscorsvw.exe Token: SeShutdownPrivilege 1768 mscorsvw.exe Token: SeShutdownPrivilege 876 mscorsvw.exe Token: 33 860 EhTray.exe Token: SeIncBasePriorityPrivilege 860 EhTray.exe Token: SeShutdownPrivilege 1768 mscorsvw.exe Token: SeShutdownPrivilege 1768 mscorsvw.exe Token: SeShutdownPrivilege 876 mscorsvw.exe Token: SeShutdownPrivilege 876 mscorsvw.exe Token: SeDebugPrivilege 408 ehRec.exe Token: SeRestorePrivilege 780 msiexec.exe Token: SeTakeOwnershipPrivilege 780 msiexec.exe Token: SeSecurityPrivilege 780 msiexec.exe Token: 33 860 EhTray.exe Token: SeIncBasePriorityPrivilege 860 EhTray.exe Token: SeBackupPrivilege 2808 wbengine.exe Token: SeRestorePrivilege 2808 wbengine.exe Token: SeSecurityPrivilege 2808 wbengine.exe Token: SeBackupPrivilege 2720 vssvc.exe Token: SeRestorePrivilege 2720 vssvc.exe Token: SeAuditPrivilege 2720 vssvc.exe Token: 33 2096 wmpnetwk.exe Token: SeIncBasePriorityPrivilege 2096 wmpnetwk.exe Token: SeDebugPrivilege 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe Token: SeDebugPrivilege 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe Token: SeDebugPrivilege 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe Token: SeDebugPrivilege 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe Token: SeDebugPrivilege 2932 2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe Token: SeDebugPrivilege 2576 alg.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 860 EhTray.exe 860 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 860 EhTray.exe 860 EhTray.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1768 wrote to memory of 1820 1768 mscorsvw.exe 42 PID 1768 wrote to memory of 1820 1768 mscorsvw.exe 42 PID 1768 wrote to memory of 1820 1768 mscorsvw.exe 42 PID 1768 wrote to memory of 1820 1768 mscorsvw.exe 42 PID 1768 wrote to memory of 2012 1768 mscorsvw.exe 51 PID 1768 wrote to memory of 2012 1768 mscorsvw.exe 51 PID 1768 wrote to memory of 2012 1768 mscorsvw.exe 51 PID 1768 wrote to memory of 2012 1768 mscorsvw.exe 51 PID 1768 wrote to memory of 1376 1768 mscorsvw.exe 58 PID 1768 wrote to memory of 1376 1768 mscorsvw.exe 58 PID 1768 wrote to memory of 1376 1768 mscorsvw.exe 58 PID 1768 wrote to memory of 1376 1768 mscorsvw.exe 58 PID 1768 wrote to memory of 2768 1768 mscorsvw.exe 61 PID 1768 wrote to memory of 2768 1768 mscorsvw.exe 61 PID 1768 wrote to memory of 2768 1768 mscorsvw.exe 61 PID 1768 wrote to memory of 2768 1768 mscorsvw.exe 61 PID 1768 wrote to memory of 240 1768 mscorsvw.exe 62 PID 1768 wrote to memory of 240 1768 mscorsvw.exe 62 PID 1768 wrote to memory of 240 1768 mscorsvw.exe 62 PID 1768 wrote to memory of 240 1768 mscorsvw.exe 62 PID 1768 wrote to memory of 884 1768 mscorsvw.exe 63 PID 1768 wrote to memory of 884 1768 mscorsvw.exe 63 PID 1768 wrote to memory of 884 1768 mscorsvw.exe 63 PID 1768 wrote to memory of 884 1768 mscorsvw.exe 63 PID 1768 wrote to memory of 2020 1768 mscorsvw.exe 65 PID 1768 wrote to memory of 2020 1768 mscorsvw.exe 65 PID 1768 wrote to memory of 2020 1768 mscorsvw.exe 65 PID 1768 wrote to memory of 2020 1768 mscorsvw.exe 65 PID 1768 wrote to memory of 2136 1768 mscorsvw.exe 66 PID 1768 wrote to memory of 2136 1768 mscorsvw.exe 66 PID 1768 wrote to memory of 2136 1768 mscorsvw.exe 66 PID 1768 wrote to memory of 2136 1768 mscorsvw.exe 66 PID 1768 wrote to memory of 1652 1768 mscorsvw.exe 67 PID 1768 wrote to memory of 1652 1768 mscorsvw.exe 67 PID 1768 wrote to memory of 1652 1768 mscorsvw.exe 67 PID 1768 wrote to memory of 1652 1768 mscorsvw.exe 67 PID 1768 wrote to memory of 2460 1768 mscorsvw.exe 68 PID 1768 wrote to memory of 2460 1768 mscorsvw.exe 68 PID 1768 wrote to memory of 2460 1768 mscorsvw.exe 68 PID 1768 wrote to memory of 2460 1768 mscorsvw.exe 68 PID 1768 wrote to memory of 1436 1768 mscorsvw.exe 69 PID 1768 wrote to memory of 1436 1768 mscorsvw.exe 69 PID 1768 wrote to memory of 1436 1768 mscorsvw.exe 69 PID 1768 wrote to memory of 1436 1768 mscorsvw.exe 69 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-24_2a8990659fd591fcbfd9fb23ea9ac3f9_magniber_revil_zxxz.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:2508
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2496
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2728
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e8 -InterruptEvent 1d4 -NGENProcess 1d8 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1820
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 1d4 -NGENProcess 1d8 -Pipe 1e8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2012
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 25c -NGENProcess 24c -Pipe 248 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1376
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 258 -NGENProcess 264 -Pipe 1d4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2768
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 24c -InterruptEvent 244 -NGENProcess 1ac -Pipe 260 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:240
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1f0 -InterruptEvent 1d8 -NGENProcess 1ac -Pipe 240 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:884
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d8 -InterruptEvent 274 -NGENProcess 268 -Pipe 270 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2020
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 1d8 -NGENProcess 278 -Pipe 268 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2136
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d8 -InterruptEvent 28c -NGENProcess 184 -Pipe 288 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1652
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 294 -NGENProcess 280 -Pipe 290 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2460
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 298 -InterruptEvent 1d8 -NGENProcess 29c -Pipe 28c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1436
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:876
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2024
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:2400
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:860
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1756
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:408
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:1696
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:972
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:2324
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:2560
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:780
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2784
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2488
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:2084
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:528
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:3036
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:1144
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:2248
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
PID:1304
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2232
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD50cdb6787d65969215f17c3bec9304a5c
SHA13937594dece2b52bbd3f2c6792bfd20a918a3816
SHA25644ff77dab6b098fa0f7853c1a409d07dfae788c3e858680425e37753b9b0e701
SHA5124de257c3926323bdf13cd6c059df5ed6a60d28a6ba1b1c2602a21929ea1c2e599fb977445ba9b5c21fe1df2525416e4f8f1c2fedf856bf9718dbfb0ad315502e
-
Filesize
1.6MB
MD57ab20ae35df7f37d8a1bf52d3ddfbda0
SHA1603370ec9445774561081166097f04d917a14da3
SHA25651e4eca2b5926e08c6292eb2f6e647722997d1d4d37ef180f98af4c7d3eb267a
SHA5127b896001d44d5f483ff07a106b7361577ec9457344d2fc54c4d814128580f16b9d7b890cc776255ff3ea10d6548a9ce709f0f01bd2f7a96550bb670e619c79d7
-
Filesize
1.3MB
MD5723f00593bafd7b03f0e800de6da049b
SHA10ef0f8bf787dfc667eab63604503503240586584
SHA256e571a016b67b2040a7c54997b14564218c97764483ac7fd409f89d1405810fe6
SHA51271fcf97fd3a8d908058cebf730ec2be0aaa42bf5203bbdad94c16b5bfcd4870dd4c1ab7200af807433aa0ae4e8d878672a5254bc846795498b64464184779712
-
Filesize
1.9MB
MD56470853cb1cef2b44cc5efd1a813517b
SHA1a8c493d0c91abe4df1aa57f5cb309b472273140c
SHA2569a702e2f86b6c6af135667f4e248a1e6ef114c24080c4860a7b99c6462eb8c5f
SHA512cd7090e10a941f88bfe40712b0ebe3abb0be73589791d97214c163959872506163d40e888bd3767a8df942a236717ad377cca2058f01278e3cfb1b5b4b081d8a
-
Filesize
1.6MB
MD50c89ee60b1d96abef22d42839ec26107
SHA15961b738b3a13bc8a85915678d5ce61e2301cf6c
SHA2569282f8b0233d61f79288b6a66812dc65af378bcfbb0bf4536fec09d0324d67ba
SHA512c0ddc37df6ff4a9163891380fd031e61a16fcb509f692ea02d8b1b44de61b9e922c9aab84a9b051bb158ac559654a4213d52f8fbca4713428d237bbefb209023
-
Filesize
30.1MB
MD56e8e65990c00c4ce857f6093e5045294
SHA184713376ffc5334a9cd0474c47cb3da6cc8a4d41
SHA25651c90d32ce3040c0603de58caf5d5372629a0d8d758bd03c890d105ba0b97dea
SHA51208f81c1360d78c5cb6c2cf9d56e3ef4f5af108006803e582321092681720564ca72d2142ed8422480905392366bebd543725f10463dabbe7ba7160d71c8ce0e6
-
Filesize
1.6MB
MD5f4bef5ea366bbb7dd15809485999e09e
SHA1c5e18f3633b08c5f0085b8d81a0178e30977126e
SHA256441a6a13b276c3720d478f08969b93b863104ed4a31331f838ae5a304e755297
SHA5123f0715d936b908b0109462a2eae6a5d3edc2a556d3aab2d251de7f2b0eb22df349a0f9b58c5c55578d5507d2a386ad8a0668c5d653442e93ff17df710ceb6924
-
Filesize
2.0MB
MD540d5cfcfa2882f7e54299a1bd8f3b34f
SHA17c225d008365b0f88cf22f86a176cdab1b8cdac9
SHA256f0350d68f70785288da9d5bab831d3b6cf7cc62d31dffd4a9025761ab8f396c8
SHA512ce60a8e135acd56454f357540921eac4a591511a584bedacf01bb7f098ea434dbd2e98f760cd938550476db7c81d1797f9813ae65e5c0f97cff66dead58dfa65
-
Filesize
1.5MB
MD54f287550fd209067ba9aac2eeb74aded
SHA1526e0389529464f6cd24029bb2e0a90d8cd8a6fe
SHA2566548a679d59b4a9ddaca3e1d5eccd414d1a2b592c12eceec51d2bf43272e6a58
SHA512eacfad4cb257633ca1c87306deaf61ba7a8f86b10d868af704e2f23e47400922c148142cdce05fff61318833e5f1294719e13a2359bb1c4f5cff2cd58b66f68f
-
Filesize
5.2MB
MD5f03d4adcd0862c3ff4982b7a76825b8b
SHA1d930113f56ff84315f8086344eeed723ee5430a0
SHA256e77ae621fbf70eb241c737b1cbff96dee766a19463eff1d19e63babc520bb38a
SHA5122d06400e3d71934e28d0cb206cf8455d91b8983f8c12592a12c9aa03e0aebc974dfdbeec82a4b010da8812beef649198ea983cbdbd79ec1caa16ca835c6f4f4d
-
Filesize
2.1MB
MD57ff32ef83a0d8609cd658774ac4243e3
SHA19d30a40ca7873d21ce739daa803f29382e912060
SHA2568ede48795149bd3946f38faf520b53a7e03c8da3c7dfb54d9dfd086a50725ffd
SHA5128b2495fd434667dca3a4fce30ff888c9526976da927946f5a2ad60b28e296a6e1fd132639696ada3f80c89b465aaaf6a3e46d373732879492e75757846a4ce37
-
Filesize
2.0MB
MD55883efe82f0d19c37a72098938f4c1ec
SHA154f4f008740919e8773c321d95a27113d44b2778
SHA256725d924445c92a4f12d410d8dc5236fc8016879b86ed24e8b7ede5cce2e08d19
SHA5120c99857774e677a322938e2d42b782d82c0f0ff1de08316657da97ec4b3621462ef74d7ea60a24eeccf3184410a70324e954ee695f8e162c0fabf7c6a019df7b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b91050d8b077a4e8.customDestinations-ms
Filesize24B
MD5b9bd716de6739e51c620f2086f9c31e4
SHA19733d94607a3cba277e567af584510edd9febf62
SHA2567116ff028244a01f3d17f1d3bc2e1506bc9999c2e40e388458f0cccc4e117312
SHA512cef609e54c7a81a646ad38dba7ac0b82401b220773b9c792cefac80c6564753229f0c011b34ffb56381dd3154a19aee2bf5f602c4d1af01f2cf0fbc1574e4478
-
Filesize
1.5MB
MD56f62ce0c41f475eb49ad05b0fb4cced1
SHA1147b134547bbe8558e35c7d92ec5ac6b68caa0e4
SHA2562b04d18d8165207aa324dd9706f1a0e4369e6c542d9916120ef83c46e555adfa
SHA512cb5306dffdf387119f75298f028ea9fe27c7d518649a55ceccec34b518d3bf033b0ec10706ff86312eb51f7200c311d7f87b34bf25ae12e0312c9273c147ce91
-
Filesize
872KB
MD505d4d5fdbaecb8ab9d55e4feb85da7cc
SHA14e95170322c6aeddeb049d20ad61d27167880ffd
SHA256d534eaa615e76c1d7ae95847b28e65f51ebc6ae0e3a815fa67ad888bb91aebd4
SHA51272ddd621137c5b2430443908d7b8fa5859683dc414d1c9c3d6b292d549a6e0adb5c289e1bdab0412edbcfd2465c6cd855ca93a9518e532cb8ba18a8b7f367364
-
Filesize
1.5MB
MD54ee5f4ba609f1993b4635dc914cac00c
SHA1106e98f689a73c110b6b3a95fe4c370ac7d12f62
SHA256aa768e332fe780db3ade2629727421b0a41becc2f9f45114878ffc77d1ef4f01
SHA5127f28eae81f45f9fde3fa42bf60cd4e465745dc6da366f86f427b287b35497ade465590d6cc6aaf12f847c988a0d12e6f4b7ba823ad93b015e7b8888c32a471df
-
Filesize
1.5MB
MD51ce960b5743abf7863eb424d2beb8bbd
SHA13ee6612070a3d5aae265abd605cd7a60c9fce9f5
SHA25633324bf1bf5e425f7cdf024559432af1aeda2dcf1a6c5a64d245c1de88281bd0
SHA512278cb06632cb1f20682c0d46d6f7791e52b6b71e15a0d73ae8235bdba574ec50ed23386d42c2ec3e1edd27d7722060b43e76ba2416f5bdb6c681fc05c1612aee
-
Filesize
1.5MB
MD5fe440acef0927b04a9fdfaba0ffee8d3
SHA1be9f78cc29e6d51b8826c654ae7b939c9eb10e8c
SHA256a5677c445e126f6443d33069fac309f376a9122a9c0e3a2190265565bf181dfe
SHA512e3e54504d780aadfab86c66161959160b53425cec8f8e23c2ea9d3f1a53b8107adc813e4e88dcd76b1fd1a15a5639ade88130c9add2e2d40a23ca8722395b139
-
Filesize
1003KB
MD544fe1aef3a8c9165eb531277f51a72d6
SHA142e7561856ad9fa369a2e28c871b4d10ea0b16a3
SHA2566ccfd89d39ae5beafd443913a6904a115ff0f1c3a56d34c7985e9a1f0d90f113
SHA512a46725a345a92d3243c08a22a95742477a57e090fc12fa309b001540e1be423140ef58f2917a4c8a1891efa22d4c2e31e466db40a9b138126d5fc714fc9d6d30
-
Filesize
1.5MB
MD57046610f69b5c2da5c32e362b9141cd6
SHA1e7d855cde2fc1f11bc88d6cd4ac0dd2e3ab9881c
SHA2569900fcbd0119f137006a52ab86ccbc6d6b0f12919d60ca3577bf411d4a9102b0
SHA512aa76cbcbd0b5f30f9142986c51017080429bb6f2f0b5bd50c6afa5d4142820a87bd29f7243e91119e190baebd2baa2df56a048190139cdc642b0406406bac3d7
-
Filesize
1.4MB
MD5c887c17db97c42740e435d2296e2c850
SHA12d1edb06b1bc7280903658195cb10243caf4f375
SHA25661fcae0fc43e8cc5f1ecaaa02728e1b2a7525b55d9ee9f2060f00e87f604efa5
SHA512344eac316a38a684952093cbad137f87b047bb1868bca8eaf4d034619efee50260266eeca55dd8d7f5ba26ea9421f28f5d58953ba0fa97127e968f94e07feda2
-
Filesize
1.4MB
MD577831c35e290fe035da76e01d0f6c07b
SHA15c74450618c9d309def30f392c4fe755353037e2
SHA25635acc72690248c46c896d0e0675619f5bc5116e548d3953821904c02da00f4d0
SHA5126edf7257f215ada8dfb254e6c1b75b29c93e6226e693b2d2dfb605f05e9c54294f0b616f6e756397961ad2e7d2e41fb8395889b74dfe5a333964e659422a139c
-
Filesize
1.1MB
MD5df6805ce4855fe1264f84804c16f320c
SHA1b1d0aa842cfaf6781bbbcab8cdcc64d5e15c6039
SHA2565e44b3573633f2a2c8f3f0ae78487f4f9fe67014ddca7d0dc5ce5c06140073b3
SHA512eee91b6a56665f0a7658bab4fa9ec961884babb9a742718b95bd1087ec4f07287bf772276ff70c706c103387574e3659c55d958c714cdf61f0189ebb8a474cca
-
Filesize
2.1MB
MD5e3f6fc45bb12d5f2dbda75bf1347de74
SHA1c9541b72fce6ddb051ce0ea853e06c478c12e76b
SHA256736479a855440c2d4a266319ea5a721eed05f8f24196457558f5335f70b30040
SHA5122f8a36e3154034adfc3a45bc67f2d205f62bb3d8a90033e6cc44ab70de6b22ae372f82b22782a2c8a701c235192a20f192364ffc472d690172b5cde530e09144
-
Filesize
1.5MB
MD5781b0f172f528861ec978f8358e1649f
SHA18b8e5b98822701d780687d408052302155274f0b
SHA256ca810234587d8b434f903631371993f91cebb2def615c403eb089bd8e54c4515
SHA5123bcb30cd3b3589f527b7eb5d011a3f99e09cfc1793c7684e08744a08c3109e3bcb85db9ebe8e6d6073e439209ae94341c6e9fb438db864ab8aec92376cea276a
-
Filesize
1.4MB
MD58130c1ef95ace3907a3782a2db139d5f
SHA140016961e16b26d5acfc2fce1e9b2c9a6987167d
SHA25692e4dc6dcf9b46fdd0a6bb3ac98da33e77eabece496f7dc794dcb68ed0638e0a
SHA512f01688a966cee562e36c30a0597dfb28e2aae6b7991b9f897bbb0f72023099d5663d64e604d238c73af2678e56983914b2462494db5207dc9813edbc91422ef8
-
Filesize
1.9MB
MD56f5b37fbb64a758228e857b7181b24c5
SHA17527768c594d7e4654eefc31528edf7d3bab62d9
SHA256771364896f9c6093c3edc7421776ea41439a2f07ab11581786a660e9aeff4e01
SHA512d0129b8e801f38231de58085f7f8077a3c412fb4df7d8e6207305428cb7c79a3229cf205b06ed1f8ca94d38f723ab3e61659dd9c89a826825f4136115a31fc8c
-
Filesize
1.6MB
MD571e7b97d07f41d6f8e3a87e4ec2583cd
SHA15a3ea2f9e3385f9e85d9bbc4fb93e893e7a827ca
SHA2562d3648d127f6d15ab0315d2980cf00d72e159d67cecfa40f1f55ef9eb19f7859
SHA512721b94d05eacb191da6bfc8e14e52e63d66dc77d5e7896f91956548ec8dfb63f496492d097defba57c44415aa54874110d3d1ed69e0370bb401106464ce4f34c
-
Filesize
1.2MB
MD5ec9ff19b053b3c54121adf5fb0a94453
SHA141a00165892f0758a12deaf4334c4841555f4c35
SHA256e546cab038d92327a426c8fe21733055e3c05f8d1dc784308ddd722a51fa6ebf
SHA512eb456b9b81b0f8d3c5950fae92984f3385a75f431d9501585a2eb109660ec6e2797736f3848d727f8a0e80d42ca7d2e2d865f2191b3d529243da9c5c95532cd1
-
Filesize
1.2MB
MD5ecbcb599d160fa67e15856028acd631b
SHA100549b82b1d1bc084de4d8621cee5b9dcdf62901
SHA2569a67960e54fba1c023915ff987ae97b57bc7b9a012570466f09a7e8f02ee862e
SHA512eddba790a12765e6964bb13fdae2d169756e48ab17fcdb135eb41988e863ce4c131eba61cdfcf78f5720ab06a2d71a4eece797f1cd3d420ab768610153e21ee2
-
Filesize
1.5MB
MD50f4ec0a3e340be6ee015c10a2c717473
SHA1625a1d2221422af5b2cac843c6805da0e07efdf4
SHA256e6c6e81df19ba288eaf2fa9559170195649b775970af0a183b4e1748b3d4fe24
SHA512c37feca2b489f54966e1f4af872e7bcb367d90d6fc50e83679f3ed0a417b9c968df5d4d7449b13697b581385a85594469d600532ba457558a6c52351ab6b2155
-
Filesize
1.4MB
MD572e949ce798207f924e161b9d918b993
SHA12903bda9128a37c688c9144420e4a437d6b96fe2
SHA25612363d68a1a3c1e675c0e74b4e7e7cad673de78eea55ed9af5ccf10184c63f6e
SHA512e3622c8caeb1077f4d818a67721c73186194ce19ffabb607776a049a665230b2a87cae828ba28dcba156dec7295d0e48e9ad3adfeb4aa16374cfac30319def57
-
Filesize
1.6MB
MD54e4b8b105eb8cd214cd44367f0be6935
SHA1cfad6336d2d4a0efb04c67df7ddff34d8be4ea3b
SHA256961959dacf8e3a43b4a400d0a288e4115648eb4e8ec6e393754a508fab2f0be2
SHA512f6a8b2a7dcb60f97263582028fffd69e1a3c01c22c19fb474c823b1611e83efc48223fded9e2dc4810eddeecee18bc5e6defbbff655d22cc8cad382b788c6d13
-
Filesize
1.5MB
MD56a706c032b0f19447929d83aec3f2db8
SHA16a1c302b3674733c7ec1cd478209b94375b4f2b8
SHA256be82f4e3a4e769eaf9dcd9922f8daf25827e4aacadf008ada1a9aa5e7cf9d6f4
SHA5126d9670954cf4a555b147cc8a2bc83bb6f2ea39609dd3db5d2f5cc15faf19b406437a2fc254f52ac6d9b60bd05655554a8e3b2bc12c921fd762698b8235259434
-
Filesize
2.0MB
MD562966a71925c375d412076db51192c40
SHA14c0860d078b9b4c1e2a745bc24220eb14daf7822
SHA256356a93a2c29acc8ee26adbc2b6946d6c34c135f492f58d42726e50ca04162629
SHA5127816d9cc8738ba476801b9e33667ea0d5e6d1967d2822ae6254c0f6b6d901bd3fe6872cc317c9682503230f272a75c5b679862c40f17faeab7f703431140617a
-
Filesize
1.5MB
MD5d606caf4aacc627fa0d068c238158633
SHA1b1dcb7c2eaa292f3d47c6e7460a49223b10b603c
SHA256db365936524760f514f3d376c1b844659b82cf874bbdd71325c4fbc7d1747386
SHA51224f373975c5dd30ba783517407159f18541bec33b0378dca5cf7482cf2fd7351455d4c2f3616b89f2f2655af138cf9792af23b3744198d4b8231a881fa7f45ce