Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 06:29
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe
-
Size
4.7MB
-
MD5
9af471c6bb0c001f8296fb2ff15f0d9d
-
SHA1
96d4e9ab3338d25e3608e17de86ac03dacfa2a0d
-
SHA256
dcfa301a11aa0bab642b6191b08c9eaee6c0f65cf602ab48d54241870ddf7609
-
SHA512
5718b80a52c66c6529b77f45c9c7ffb18339619ec3a0a0fd8306313053f0cf4d93397bcece9d9a6b8881334e5c0638ebacc065e95b0d17bcfffd68e3a0320908
-
SSDEEP
98304:GJeV/ztZBeL1oiImuUiK9N9EGQKF9lSHbr7ar7QMvI:MS/hekmg4EpbrOfQ1
Malware Config
Signatures
-
Renames multiple (6010) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
steamwebhelper.exesteamwebhelper.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation steamwebhelper.exe Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation steamwebhelper.exe -
Executes dropped EXE 32 IoCs
Processes:
alg.exeDiagnosticsHub.StandardCollector.Service.exefxssvc.exeelevation_service.exeelevation_service.exemaintenanceservice.exemsdtc.exeOSE.EXEPerceptionSimulationService.exeperfhost.exelocator.exeSensorDataService.exesnmptrap.exespectrum.exessh-agent.exeTieringEngineService.exeAgentService.exevds.exevssvc.exewbengine.exeWmiApSrv.exeSearchIndexer.exesteamwebhelper.exesteamwebhelper.exesteamwebhelper.exesteamwebhelper.exegldriverquery64.exesteamwebhelper.exesteamwebhelper.exegldriverquery.exevulkandriverquery64.exevulkandriverquery.exepid process 4852 alg.exe 556 DiagnosticsHub.StandardCollector.Service.exe 2796 fxssvc.exe 3940 elevation_service.exe 3056 elevation_service.exe 208 maintenanceservice.exe 3080 msdtc.exe 2256 OSE.EXE 4944 PerceptionSimulationService.exe 1944 perfhost.exe 2184 locator.exe 5092 SensorDataService.exe 4640 snmptrap.exe 1104 spectrum.exe 4680 ssh-agent.exe 4020 TieringEngineService.exe 2848 AgentService.exe 2788 vds.exe 2492 vssvc.exe 2304 wbengine.exe 4892 WmiApSrv.exe 2448 SearchIndexer.exe 17648 steamwebhelper.exe 17680 steamwebhelper.exe 18188 steamwebhelper.exe 18032 steamwebhelper.exe 17932 gldriverquery64.exe 17988 steamwebhelper.exe 2852 steamwebhelper.exe 7964 gldriverquery.exe 5596 vulkandriverquery64.exe 9560 vulkandriverquery.exe -
Loads dropped DLL 42 IoCs
Processes:
2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exesteamwebhelper.exesteamwebhelper.exesteamwebhelper.exesteamwebhelper.exesteamwebhelper.exesteamwebhelper.exepid process 11160 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17680 steamwebhelper.exe 17680 steamwebhelper.exe 17680 steamwebhelper.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 18188 steamwebhelper.exe 18188 steamwebhelper.exe 18188 steamwebhelper.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 18188 steamwebhelper.exe 18188 steamwebhelper.exe 18188 steamwebhelper.exe 18188 steamwebhelper.exe 18032 steamwebhelper.exe 18032 steamwebhelper.exe 18032 steamwebhelper.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17988 steamwebhelper.exe 17988 steamwebhelper.exe 2852 steamwebhelper.exe 17988 steamwebhelper.exe 2852 steamwebhelper.exe 2852 steamwebhelper.exe 2852 steamwebhelper.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 38 IoCs
Processes:
2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exeDiagnosticsHub.StandardCollector.Service.exealg.exemsdtc.exedescription ioc process File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\System32\SensorDataService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\SgrmBroker.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\alg.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\system32\fxssvc.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\AppVClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\msiexec.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\b5a7b2a8bb5459c0.bin alg.exe File opened for modification C:\Windows\system32\msiexec.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\fxssvc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\System32\snmptrap.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\system32\msiexec.exe alg.exe File opened for modification C:\Windows\System32\SensorDataService.exe alg.exe File opened for modification C:\Windows\system32\SgrmBroker.exe alg.exe File opened for modification C:\Windows\system32\dllhost.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\System32\SensorDataService.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\system32\SgrmBroker.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\system32\TieringEngineService.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\System32\vds.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\system32\AgentService.exe alg.exe File opened for modification C:\Windows\system32\AgentService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\AppVClient.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\System32\msdtc.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\system32\spectrum.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\system32\AgentService.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\system32\locator.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\system32\vssvc.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\system32\wbengine.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\system32\dllhost.exe DiagnosticsHub.StandardCollector.Service.exe -
Drops file in Program Files directory 64 IoCs
Processes:
DiagnosticsHub.StandardCollector.Service.exe2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exealg.exedescription ioc process File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsgen.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\tnameserv.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\servertool.exe alg.exe File opened for modification C:\Program Files\ResetFind.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jhat.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\pack200.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_97390\javaws.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jps.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\unpack200.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ktab.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaws.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jjs.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\unpack200.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\64BitMAPIBroker.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe alg.exe File opened for modification C:\Program Files\dotnet\dotnet.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\policytool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ssvagent.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\native2ascii.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\kinit.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\appletviewer.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\pack200.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaws.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\servertool.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javap.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jjs.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jinfo.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstatd.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmid.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jcmd.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmiregistry.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroBroker.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jmap.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe alg.exe -
Drops file in Windows directory 4 IoCs
Processes:
2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exemsdtc.exealg.exeDiagnosticsHub.StandardCollector.Service.exedescription ioc process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe DiagnosticsHub.StandardCollector.Service.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
spectrum.exeSensorDataService.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe -
Checks processor information in registry 2 TTPs 11 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exeTieringEngineService.exe2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exesteamwebhelper.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 steamwebhelper.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz steamwebhelper.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
SearchFilterHost.exeSearchProtocolHost.exefxssvc.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-116 = "Microsoft Excel Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9907 = "MIDI Sequence" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\wmphoto.dll,-500 = "Windows Media Photo" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\Windows.UI.Immersive.dll,-38304 = "Public Account Pictures" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1E589E9D-8A8D-46D9-A2F9-E6D4F8161EE9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000009592dea8daacda01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9905 = "Video Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-123 = "Microsoft Word Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-102 = "Microsoft Excel Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\wshext.dll,-4802 = "VBScript Script File" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{97E467B4-98C6-4F19-9588-161B7773D6F6} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000da65f9aadaacda01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9902 = "Movie Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\acppage.dll,-6003 = "Windows Command Script" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-127 = "OpenDocument Text" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR-MS SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{E0F158E1-CB04-11D0-BD4E-00A0C911CE86}\Default DirectSound Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9912 = "Windows Media Audio file" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\msxml3r.dll,-1 = "XML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR-MS\OpenWithList SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5985FC23-2588-4D9A-B38B-7E7AFFAB3155} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000076abbaadaacda01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-103 = "Microsoft Excel Macro-Enabled Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\ieframe.dll,-915 = "XHTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@windows.storage.dll,-21824 = "Camera Roll" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9908 = "Wave Sound" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-172 = "Microsoft PowerPoint 97-2003 Slide Show" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9936 = "QuickTime Movie" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@windows.storage.dll,-34583 = "Saved Pictures" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\ieframe.dll,-912 = "HTML Document" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{01BE4CFB-129A-452B-A209-F9D40B3B84A5} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000012bfeaadaacda01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\ieframe.dll,-914 = "SVG Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-194 = "Microsoft Excel Add-In" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-178 = "OpenDocument Presentation" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-177 = "Microsoft PowerPoint Macro-Enabled Slide Show" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.WTV SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9938 = "3GPP2 Audio/Video" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000093525aadaacda01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{3DBEE9A1-C471-4B95-BBCA-F39310064458} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000000e5ba5a8daacda01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E46787A1-4629-4423-A693-BE1F003B2742} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000049fdcca9daacda01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9935 = "MPEG-2 TS Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-131 = "Rich Text Format" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{4EFE2452-168A-11D1-BC76-00C04FB9453B}\Default MidiOut Device SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe -
Processes:
2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exepid process 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exepid process 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 656 656 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exefxssvc.exeTieringEngineService.exeAgentService.exevssvc.exewbengine.exeSearchIndexer.exealg.exesteamwebhelper.exedescription pid process Token: SeTakeOwnershipPrivilege 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe Token: SeAuditPrivilege 2796 fxssvc.exe Token: SeRestorePrivilege 4020 TieringEngineService.exe Token: SeManageVolumePrivilege 4020 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 2848 AgentService.exe Token: SeBackupPrivilege 2492 vssvc.exe Token: SeRestorePrivilege 2492 vssvc.exe Token: SeAuditPrivilege 2492 vssvc.exe Token: SeBackupPrivilege 2304 wbengine.exe Token: SeRestorePrivilege 2304 wbengine.exe Token: SeSecurityPrivilege 2304 wbengine.exe Token: 33 2448 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2448 SearchIndexer.exe Token: SeDebugPrivilege 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe Token: SeDebugPrivilege 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe Token: SeDebugPrivilege 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe Token: SeDebugPrivilege 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe Token: SeDebugPrivilege 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe Token: SeDebugPrivilege 4852 alg.exe Token: SeDebugPrivilege 4852 alg.exe Token: SeDebugPrivilege 4852 alg.exe Token: SeShutdownPrivilege 17648 steamwebhelper.exe Token: SeCreatePagefilePrivilege 17648 steamwebhelper.exe Token: SeShutdownPrivilege 17648 steamwebhelper.exe Token: SeCreatePagefilePrivilege 17648 steamwebhelper.exe Token: SeShutdownPrivilege 17648 steamwebhelper.exe Token: SeCreatePagefilePrivilege 17648 steamwebhelper.exe Token: SeShutdownPrivilege 17648 steamwebhelper.exe Token: SeCreatePagefilePrivilege 17648 steamwebhelper.exe Token: SeShutdownPrivilege 17648 steamwebhelper.exe Token: SeCreatePagefilePrivilege 17648 steamwebhelper.exe Token: SeShutdownPrivilege 17648 steamwebhelper.exe Token: SeCreatePagefilePrivilege 17648 steamwebhelper.exe Token: SeShutdownPrivilege 17648 steamwebhelper.exe Token: SeCreatePagefilePrivilege 17648 steamwebhelper.exe Token: SeShutdownPrivilege 17648 steamwebhelper.exe Token: SeCreatePagefilePrivilege 17648 steamwebhelper.exe Token: SeShutdownPrivilege 17648 steamwebhelper.exe Token: SeCreatePagefilePrivilege 17648 steamwebhelper.exe Token: SeShutdownPrivilege 17648 steamwebhelper.exe -
Suspicious use of FindShellTrayWindow 16 IoCs
Processes:
steamwebhelper.exepid process 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe -
Suspicious use of SendNotifyMessage 15 IoCs
Processes:
steamwebhelper.exepid process 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe 17648 steamwebhelper.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exepid process 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
SearchIndexer.exe2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exesteamwebhelper.exedescription pid process target process PID 2448 wrote to memory of 2088 2448 SearchIndexer.exe SearchProtocolHost.exe PID 2448 wrote to memory of 2088 2448 SearchIndexer.exe SearchProtocolHost.exe PID 2448 wrote to memory of 456 2448 SearchIndexer.exe SearchFilterHost.exe PID 2448 wrote to memory of 456 2448 SearchIndexer.exe SearchFilterHost.exe PID 2156 wrote to memory of 11160 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe PID 2156 wrote to memory of 11160 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe PID 2156 wrote to memory of 11160 2156 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe PID 11160 wrote to memory of 17600 11160 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe PID 11160 wrote to memory of 17600 11160 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe PID 11160 wrote to memory of 17600 11160 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe PID 17600 wrote to memory of 17648 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe steamwebhelper.exe PID 17600 wrote to memory of 17648 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe steamwebhelper.exe PID 17648 wrote to memory of 17680 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 17680 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18188 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18032 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 18032 17648 steamwebhelper.exe steamwebhelper.exe PID 17600 wrote to memory of 17932 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe gldriverquery64.exe PID 17600 wrote to memory of 17932 17600 2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe gldriverquery64.exe PID 17648 wrote to memory of 17988 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 17988 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 17988 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 17988 17648 steamwebhelper.exe steamwebhelper.exe PID 17648 wrote to memory of 17988 17648 steamwebhelper.exe steamwebhelper.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exeC:\Users\Admin\AppData\Local\Temp\2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe2⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:11160 -
C:\Users\Admin\AppData\Local\Temp\2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exeC:\Users\Admin\AppData\Local\Temp\2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe3⤵
- Loads dropped DLL
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:17600 -
C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exeC:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe "-lang=en_US" "-cachedir=C:\Users\Admin\AppData\Local\Steam\htmlcache" "-steampid=17600" "-buildid=1716242052" "-steamid=0" "-logdir=C:\Users\Admin\AppData\Local\Temp\logs" "-uimode=7" "-startcount=0" "-userdatadir=C:\Users\Admin\AppData\Local\Steam\cefdata" "-steamuniverse=Public" "-realm=Global" "-clientui=C:\Users\Admin\AppData\Local\Temp\clientui" "-steampath=C:\Users\Admin\AppData\Local\Temp\2024-05-23_9af471c6bb0c001f8296fb2ff15f0d9d_magniber_qakbot.exe" "-launcher=0" --valve-enable-site-isolation --enable-smooth-scrolling --enable-direct-write "--log-file=C:\Users\Admin\AppData\Local\Temp\logs\cef_log.txt" --disable-quick-menu "--disable-features=SpareRendererForSitePerProcess,DcheckIsFatal"4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:17648 -
C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exeC:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe --type=crashpad-handler /prefetch:7 --max-uploads=5 --max-db-size=20 --max-db-age=5 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\dumps "--metrics-dir=C:\Users\Admin\AppData\Local\CEF\User Data" --url=https://crash.steampowered.com/submit --annotation=platform=win64 --annotation=product=cefwebhelper --annotation=version=1716242052 --initial-client-data=0x368,0x36c,0x370,0x344,0x374,0x7ffda823ee38,0x7ffda823ee48,0x7ffda823ee585⤵
- Executes dropped EXE
- Loads dropped DLL
PID:17680 -
C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe"C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe" --type=gpu-process --user-agent-product="Valve Steam Client" --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Steam\cefdata" --buildid=1716242052 --steamid=0 --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --log-file="C:\Users\Admin\AppData\Local\Temp\logs\cef_log.txt" --mojo-platform-channel-handle=1660 --field-trial-handle=1720,i,16330559188567547070,9218605831800802366,131072 --disable-features=BackForwardCache,DcheckIsFatal,SpareRendererForSitePerProcess,WinUseBrowserSpellChecker /prefetch:25⤵
- Executes dropped EXE
- Loads dropped DLL
PID:18188 -
C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe"C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-agent-product="Valve Steam Client" --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Steam\cefdata" --buildid=1716242052 --steamid=0 --log-file="C:\Users\Admin\AppData\Local\Temp\logs\cef_log.txt" --mojo-platform-channel-handle=2180 --field-trial-handle=1720,i,16330559188567547070,9218605831800802366,131072 --disable-features=BackForwardCache,DcheckIsFatal,SpareRendererForSitePerProcess,WinUseBrowserSpellChecker /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:18032 -
C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe"C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --user-agent-product="Valve Steam Client" --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Steam\cefdata" --buildid=1716242052 --steamid=0 --log-file="C:\Users\Admin\AppData\Local\Temp\logs\cef_log.txt" --mojo-platform-channel-handle=2488 --field-trial-handle=1720,i,16330559188567547070,9218605831800802366,131072 --disable-features=BackForwardCache,DcheckIsFatal,SpareRendererForSitePerProcess,WinUseBrowserSpellChecker /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:17988 -
C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe"C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe" --type=renderer --user-agent-product="Valve Steam Client" --user-data-dir="C:\Users\Admin\AppData\Local\Steam\cefdata" --buildid=1716242052 --steamid=0 --first-renderer-process --log-file="C:\Users\Admin\AppData\Local\Temp\logs\cef_log.txt" --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2948 --field-trial-handle=1720,i,16330559188567547070,9218605831800802366,131072 --disable-features=BackForwardCache,DcheckIsFatal,SpareRendererForSitePerProcess,WinUseBrowserSpellChecker /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2852 -
C:\Users\Admin\AppData\Local\Temp\bin\gldriverquery64.exe.\bin\gldriverquery64.exe4⤵
- Executes dropped EXE
PID:17932 -
C:\Users\Admin\AppData\Local\Temp\bin\gldriverquery.exe.\bin\gldriverquery.exe4⤵
- Executes dropped EXE
PID:7964 -
C:\Users\Admin\AppData\Local\Temp\bin\vulkandriverquery64.exe.\bin\vulkandriverquery64.exe4⤵
- Executes dropped EXE
PID:5596 -
C:\Users\Admin\AppData\Local\Temp\bin\vulkandriverquery.exe.\bin\vulkandriverquery.exe4⤵
- Executes dropped EXE
PID:9560
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
PID:556
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:2552
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵
- Executes dropped EXE
PID:3940
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:3056
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:208
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:3080
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2256
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:4944
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:1944
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:2184
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:5092
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:4640
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:1104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:4356
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:4680
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:2788
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:4892
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:2088 -
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:456
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4b8 0x4941⤵PID:17856
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD56702d39e526906efcfb8668ae9b70ff2
SHA1795a9602bef2ece0340c71b5a6819c3d0c9c712e
SHA2565971ae9de0faaba3beca2893cb8b6f5ca05a636db90f15e61470ad421c9a9386
SHA512c4d11182071d07f5431672e37ea9f96bdd35a5e1c7861dad2858db3c15ab79744622d351ff86a5c09f74619e3a54b34faf159dd741d152ef65001d99c48b698b
-
Filesize
1.4MB
MD5b513478280358601a3a867dc1c75c93d
SHA10f202783735827eba4c666dad4a8c946ef7b0133
SHA2562c21c7037db93761a7f014ed2e8863effd735efbdefb2a796565de49407143b1
SHA512217dfaba9495cd7431dcbbbab2c8bac431adc699a3fbec6936f76fe71ab98805332e724cc0319baeeff1178d7e52e435ed36b8d155006472896bb35f85bbfca0
-
Filesize
1.7MB
MD505dafd06193fd0323d8d8a5ae4b923dc
SHA14395c6cbb7c629325062d1a50e34b215a2c73d8d
SHA256724a413406216a427a35809ed6032c765346ef6c11ea7b51b63d3366853ae404
SHA512664ac4e48476c623053cd10ed5ca664589dad2a2ac81671763684136724ab57c08011b1c3dd9a99809d436b845d2d287d488aaac72ef7a1b1cadac288a2a41ba
-
Filesize
1.5MB
MD5bc22901a91fd50d57b1f5e7ad7e7664c
SHA116c21cda55a1ffa01306f3446d0faee71fda59fc
SHA256db8d2b608f2fc171d53cccbf4aab3734807e7105e3b389c51dff33333730e510
SHA5121b8ad89a7af2b07a96625fcd28c3b6eef119e88624b8b4b9423272559ef0499cddea73e4e81f2730450dd88c74d3fe04bf47eed7421c23c75c35cb4e4a64e393
-
Filesize
1.2MB
MD58ef8f680cf4963506d2cb2a5785396b0
SHA1632645935503f85d0c15eea228ad0b8dae336dc6
SHA256ad0444bfef7a415833cdfa2a303e2e648fd0303a6b34698eb454df284f5d2d20
SHA512c2b336c6bbd06201066f099e46609acd1a74dbfcf17b67152ba9ec9180ad774df06d3461a3e459a5c052b12f6cf33f637714553eb8e524eeaeab50ee7c55c2a1
-
Filesize
1.2MB
MD55888238000be680737d360960ddfb2a8
SHA13864f7457699be514598f7b0983866a3e46291a6
SHA2562202709e4c107161237ed2737e43d3e4c16835d6b0f678e42c32dd5594a8e883
SHA512e5ed2ef1a681eee900bdcb1a3cb68603b4625298399d207852b987d7581ba788b0ffa2c520d0ee78d34ba1f57013de150baf76db920022f64c10faf1368fe37e
-
Filesize
1.4MB
MD5eba3771b804b7d01f09b5c2df45c586a
SHA1494932cd7cb4572b14288f4a69b6867e26d9ca15
SHA2560ec448bb002f3122a83c6ee6ad70783ec9b7979b4e5d02cfaf20deef03baed46
SHA5128cc1294124ac12a04324a178a60ee8551be6541680aa2eb74049b4c21b06c9fce183b38b1aaa595f8374f33c6c77c97a329f3becf214990ccafb3ed3da0bea88
-
Filesize
4.6MB
MD53712effbac495b1930129158a093ef7d
SHA10dd15d42fbc63b4b870f40f78ba78160deb6b346
SHA256ccd95b561dfc47762936ac82cc5871c65ed04902ed22ab02de037b386cc60aeb
SHA51240897b426d5050854f79a2473e57fb46b9e6712fcc4daaeb72ef92521838abd1c6909c4007be3ac2cfd3320e12c6bde74023c4ba5a33309344e08a0117df1680
-
Filesize
1.5MB
MD509dc946aa340f32d98840a87d68f9991
SHA14fb625f2166cb63732528bfff37653566f78805d
SHA256966fd91f0e00968af5bf4205b9630ad1fa554ff7a270c1edac1f2857b05eda29
SHA512a7fa9a76440448a2330c7d299f68745fef19af94a08dbc309bb62783a6149b12a661163e9dd100c659060e8328868b5006eb80b4fbb756d8ac67f61db8b908ff
-
Filesize
24.0MB
MD5ac2c92c7aa118a5b5d6ef2eb931c4a41
SHA1af8f66514e5c75f22bb78e66f17184e7c8a283b8
SHA2568678e015907bbf0dbdc329eb59d3e0dfc3eeee6f89c839d3eb8422cdce06197d
SHA512decc6e827004c195f583adde7048b83e2e7b23c61c95c52fd10e485a4a155cdf493201e9a1bb60868ebf54b81e2dc5b14862abc4ae69e5ffa8f00c8b33e74c3b
-
Filesize
2.7MB
MD512d746b3eff07fce4b600fa8734012d1
SHA144f639be3223b8765c3367a7711f643b1a028d95
SHA2565cd3b7791e9ced6f8e65ac34cb41f5c4bb1a8e5e544cf3121f37d1f071ab4cc6
SHA512766b20a819376f5c32213f4815a6ae33f4f1fc902fa5cd8197bd780ce8da0d517e3fc33f9b9e79b530a02bf0960e2915a0fea39985cadb7e468db5ae3196120d
-
Filesize
1.1MB
MD5575c9ea287b965df215d265e97dc725c
SHA129cc70c7ecbbb3a5dcdf57ed3ebc88c49e368118
SHA256781651cfcc80fc9b00c5915a7688c1abd0f7f59bbd1d65717214dc42d9520571
SHA512000fb6a2d561a90a55e3a9a80b3f90cd07bc33455fff9e08bf693e58231f19dcfa9bbaef75c8764211a69c15ca411a5b9b8997d11747c957e12e1daa3a858d18
-
Filesize
1.4MB
MD581ad2688737d9b3a7a3c82cdc245157d
SHA1c134860942ef673669b6017d9f9202e4b02821d0
SHA256cfc8d8b0120a5abef6623963dcd24a9584aa5f4a2249c37a2f0d42da7ca23468
SHA512d144de76eaafe08cf6d1348189e9ac3288a0f9771d180647bc21f9897630ff08b9ac1e250ed7e19e4974e017c3bc84420c0cd7c7ad214800ad260521ac087be6
-
Filesize
1.3MB
MD5887a69ad5bf3f62b44f3aaf4374d359a
SHA11ebbb644e4130828b015beee651587c760bd1892
SHA256ab1fedaff013e553b6eea4f0f9c2d114ff9ece1a1930830c226552f169731f73
SHA51242e999804d8fdcba9fe6551bfae4ec73515026be23f12ee6d6044503b070b491864bfb5d459672de531dc27594da829c9e9ce7933b697c62d7b6b0a4c8b3afd9
-
Filesize
5.4MB
MD55da6d6bcc3b3e3139f51a5720ec707db
SHA11a3cf7ba648f2907d0882562c1115429fc484b34
SHA256c9a5ff029f6e6e760cf232d9b3dec42b07a4db900104288697a031bd97dee34d
SHA5128d1aced5e176130bcf97c7fcddf548e21920fd822dec31e0aa5542724e1d9d38c232572f97376f466f52cfe0498edc635d52365f1fe23269995e2e8cb6c24090
-
Filesize
5.4MB
MD5232fbbd3525f386812122fde1deca2ab
SHA1da4db28910c90e5bc2c1875c91fa564de3cb5067
SHA256c337100d930b7b3ef49d40199e8d1c69e2d6c56668238ab1d6ceebc0230a6d2d
SHA5126080dd8c6f4bad3798b31ee0ceb13fc88a1bf4b2b942031af656fd32782599471d5953c2a29ea6310f44b8067d4537af34143c822fbf389ab7d9549306ef6d85
-
Filesize
2.0MB
MD591d0ec3020748b4cd8775cfbeb542da0
SHA1119458b431e97dc0eba6f2f1faa72308ac535c7b
SHA2565b6207d8f57045826494a028c77ecf28f01fac0e67c0d579ddb4057ea1310d43
SHA512ddfd6c039051c6808a31d9e041901e30e9e85e56738e638dc768ba1cbb1330d562c43ef26b4e9ffb4afd5718f424c4f7a5caff856621485ae05aa146c962db60
-
Filesize
2.2MB
MD5346aa6e1513a0d91a2e375cf4777aa2e
SHA1543f3a0ea3020d8b352b7014d681b8db088c07dc
SHA2560d7a75f60b282923d59b41d7292f90ca7cba1c09db74a4c9d482943171ce5de3
SHA512e2f45083ec8c5b11ec3d9b05c566843bee178d90480b968b47c135d522fd1b29e73e9b79f217897fdccb00a309ada723143278c996e55d614ea47b97eb08d7be
-
Filesize
1.8MB
MD5bd42f2c42f5ee3ad77bf020d3474449d
SHA1a1064433e20511cd46304f48c804f411cc809bad
SHA256b61132c9fd5376c9b4d13c6235397d6e08c845554b9c90c76a77ed6b5d70047c
SHA512b580b0af9d6fc03ba2513f33d1cdb6a338108f03afbd68f88f9dac7187504e7f8857e8a100f632c74500fff2045f053c4ec89542d0deb8c40812420faf0c39f8
-
Filesize
1.7MB
MD5e36544bbc897986b2973dbec0c0dd9e7
SHA1508373c788862f502560a33a7aca49509defac60
SHA2569e93b90516b37b5018ec14741da48ddfc876c69a9538f1dc75aba0f3a7dcf164
SHA5125843bb62ec2f3235bc527047b21201dc32467f75fd7c08af27e2f765aaad55dc30619149f9263a7349abe28a2ec64cd4dadb9fc49b03a84d5a8217ef74b20af8
-
Filesize
1.2MB
MD5e03cb6f12122b9a87abf8af662e177bd
SHA1b01adaab8c53b27d0521cbdbbd8b81d973a28f9a
SHA256543ce1c9c287d98ca3f1d73dcbd603cfc627698cb1d0117e6fa4ea13c6a37f69
SHA512aa4171a420c58f6dda44a14720a801d146d2f9c3ce992a4b9332e62c40488389ca9aa0db7f2ebabaf2c59e45b2caffdf100417cec6538c39e45e6ff9f1f5f036
-
Filesize
1.2MB
MD51659d86a447a891d12b7ff7111aa1575
SHA17e8072ccad1c6048b11f10040b1c3a5195ac7010
SHA2560be63f12d575bc3d43d03f1bae58f14c9899f057b6b32c3511bbc7491d18081f
SHA512046e543d3698e0b5d9c9097ab5c206c41731d4268f32570a323513d49da0734842c708d35760a77f67f394b3483702ca7ccc81790c300b31d7043835ffe705d5
-
Filesize
1.2MB
MD5cd9a50fd86286df0d3a644e121cbef39
SHA1862204937894780ea152e451df925ebb7349a93c
SHA256930b60475f8c57b5cee42de91609c62368ab3aa9f741c2f98c05e97730209f20
SHA5127a288468909040622292b17efca645d7fe3448c0660b4c15b238775078991796ffa933b24a46bc3c71c15aeab4eccaf130c8be4724cdf74530734c2c85fb3ed5
-
Filesize
1.2MB
MD5eeeedd2a49874881544c0093f60b92c9
SHA1c907df8f6858d1f104b52d345954d1db38bdd706
SHA256198ae2a1e3ba126e8859ce3c6627be5a38b35a693f9d52a3bccf5b7c21618b84
SHA512af02324e10da4fdd4a4cc6cd4bb97c8d8d643c30f62bd0dfcb41d384578f2b0b7cff7f996515296c0ad0f23fc2af76c1c55189d21de23103163af5e0dd7ec0e4
-
Filesize
1.2MB
MD574749fa4248890b882c2f6eec30fa1bc
SHA1e045ca91779898a797243b1b241901aa5d23259d
SHA25632faf3540271633bd5ccc5bf7c3ac774007eab7f5464fe988cd3768f64fa2eef
SHA51240e2228dbcf40c887ac0ecb16413d9891364c6f68cdbdea5cf8669a7d999e890ba7826e6d56ea95bd919ce88129f330b5641b01b1da503a397b1c477b18079f8
-
Filesize
1.2MB
MD5f8f5e826e809cc24f27a1ef3bba87f2d
SHA147372e2309f771632dbbf5e9ae30ec294fc1083e
SHA2565d6c690f284d701006b730102392ffcbb3b30e7c8d7e66283dc883d25570ada9
SHA512a06b928e6f02c8df43912ecc8b08b7052c698f91e5109a8d653a0490794a4819104cfd4d60b74bd41b1d7180f5e994b65d4192c3a61a7afe3dfeca9d215750ca
-
Filesize
1.2MB
MD5cb106bbd6cb60e19f6f4848ad619e858
SHA18b6dd22d66b68db14d3cdb4df4cf0fff6ea88535
SHA2569599303d4dc73bc64b91534a2a569124729a32a0484bbd53cca1efa0353077a7
SHA512f8ad2f2f1c4b6984c7c0e846230030a4145bb236b531b66bccb7392a488f35206ef69e47e41d54e856c481df9c3424ce16e0f6315a635b13acc336191402a2e8
-
Filesize
1.4MB
MD5a6d05953cba28d8a5510e5094620bc7e
SHA126be9d0fefc3cf46031c62f0741ff863980dc746
SHA25616a503bfde39c07eafcd421e3d23f0ad19de32a323e1ef5c4261c6d975f57eba
SHA512e443775d426b4a9efd784b3a26b644fef5ac8de1f5cb889e3121b975c262e79d46f380e3bd33cad5c2d56609df996419e679c28df3dec42ac2ad64096e5b0673
-
Filesize
1.2MB
MD5bd264dabc6b999faebe164339c406da6
SHA1e12547700d0370ff97fc830238fc6fe1bfd68cbe
SHA256c93fcb0fc8f13eb8d54c1deec10ec52c75fc17533dfafd1a59f41225d93ce50d
SHA51206697850a22b9541fc5745d8ab3fd7f69cad5589a814ac9b4a11e9c0f5589495da73979b7e2852e41c9374268f04836989d240f4cb24d471341f8fa9646a3775
-
Filesize
1.2MB
MD5923b8ce2ea1c218ea8c771c1bcf37448
SHA1d62697e5ad437e3e90e6d2a1032f9db717b6a1e2
SHA256d6ba79b3efac09f1def6ce467faa407b9e435f250f61a2da0df34c7a855cebda
SHA5128b68e76b63467961991bfbadbfc43fda64c7ffecce2c275441c1a2b9ef80f7898cbb6e5c1060733fc9a20cb37f259b8e97f85d712f352ca9ea138a0729537f32
-
Filesize
1.3MB
MD57cb35341c44bfa586f23e1cf5b078958
SHA1a9b475fbc9f51f542496d19272dabee516458557
SHA2566bb29f1c421619b4cba4daf34bf470b0a0709e7d16513a3420badc894dfe4dfc
SHA512fd95efbaf8d5654cd1a3b2999af555fbf0ff5323d103925e3ab8fd03bee805b550b116ecb8a9dc241cd472edc5c865f500ecf330e58cd02c99f131619107a97a
-
Filesize
1.2MB
MD5aa869bea1e0d4c8c13e4bd8251fb13dc
SHA1454dfd9fb6b69257a3eff745bde677b90dcb91bc
SHA25697cb09005ab472393e313e05e5b36d651630c28eae279e686b8c10aa397fde43
SHA5126157dd1d663c74866a97255cb5149263e7e5a992083e9fece0a99c90c93cfd774ad2f5dd6e69148f6e9c8822cf76e274b0e1d0056ce34901ec658d182f087fc9
-
Filesize
1.2MB
MD5af5f06b30ab9f8d43e29c8ec780d8613
SHA1f635cc637b2e0c8b14983f4a39be65b9cd0963b1
SHA25613c4d72460548f0e72fb163188babe97ca7648c16a76b935c385e8f594e64966
SHA512c0854d8b2ba0db70a4687f9deb26e3da07678752d2be35570fb21959b2f2979c56f4609d63577c6325102f32f868bf66da87ae2ade528c10adcac3a98a81a218
-
Filesize
1.5MB
MD56b18de288d3975525a1ac04fbf7bd08b
SHA19499fd3d820d7e71265ecd9a41b6e785f29ef024
SHA256933fa04e114eb95c1f47fc32335d57f88a6e0c25caca4fe425f15bd5b8e67c44
SHA51255c00cf2cf1f7e6de4fa9855dc1f5a3e693968fc82a1f5a121a1dbadab76d568d68cefa04228180f1c0919c5d3abe268f15f241b056434b67e9df839d8020a20
-
Filesize
1.3MB
MD5f7267fbac6375e68292b00f516d5eea5
SHA1b742eba6e4bb90667af7d0aecf3b553fe1cd2ddd
SHA256a31bfa21937d3260331621f04e69852f6a0c4a6766c727fdb288b65380d5c9d4
SHA51292410d05b370c908e90ce892360414eca39364a563ca960ff349dff00d93d743bc1ec598210ea2e17edc302ffe896785580ee3c368ecc15e096e4d136a21ad9b
-
Filesize
216B
MD5243527d5d910eb696ee3c5ebc175f053
SHA1b6e5d0b3bf86bef3879287d9be42efdbd1f03fa3
SHA256edeb60bf77093437f55663b9e3842f7bf340aca72296f43b967e1f0f45fcfff0
SHA512df18ce93404baf91ff58653f3c6a61a25e6c01b86f25c07550a8e8ca03d7e236d6090b2abdd3286f7d8ad9e11a5d9a41a20dba69a565caef2a58270bad4883be
-
Filesize
48B
MD59de2e85c9c54bb5cfd167d36c8c2961e
SHA1af0ad33747ea6c851a91c8de27354b49d92c345a
SHA256ef87f86ce5533a33e1456a03cdaa9969345f0d7b8b772303ec23fad9fb18ae85
SHA512547fb6e081b0f9838568225069a0676529c4fc922be71f8f05e0eca2bff3dad1c3f8429f9495b8a6326bd201cac08d001f1e835f2af6d1557d91459aef8f68d1
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
693B
MD53833625b0f33945764a22def20364332
SHA18f5f0e1bba108ada887975aa97895bc6bcbc0354
SHA2565763ecc3eff90d2245e4d2e371126a2e132cabf75535f2ba94009f3d07f5a5c7
SHA512dd8f1afb76b717067851c3da828c7609295a23b124d41737fbe7372a3f4e8dfa3be238dfa0343ebfcc04c22335b0ae93b265bdc81bbc1fbb1d6f0378f0857327
-
Filesize
484B
MD5f2e74134867f6893c21e7a5ec4d2c38e
SHA1e74f42828b0ee5c91d28057543d17ff09640ba76
SHA25618d7f15fcb7348d0b7bf97febd8c5fdc8f3148000f8e9a2b26c6a295e9fc90b7
SHA5125c40ca5ec57fdaa66c47f29bcc477667878361182643bd7cdc93cfe7d9222b731070ce18a9dcf39f7be42abc7c7b7373962c1aa157591b350ca1ddb26619ca5a
-
Filesize
300B
MD5197dcc277f0be38a89f45decc1bf2279
SHA104379e42a3503188860ca0d23ff272fb31a419ae
SHA25686bf81f4d3adec73c0282fc94cfa03a5a1fcdae8497b627989f1261806fc36e5
SHA512173f7838386ef3e2d8dd527e1f92f538b593fa8a11497ae22a554f408c7e3a288eae91ae9b0e7205f85b403fe476f9e340bb90708dcd7472ab2134fd21d88af1
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
363KB
MD546719785dcdedacc9920ec860bbc2ee4
SHA199b999586f4fbd30a8c82d57fd425e40dfa2c7d7
SHA2563107704a0ea7cf71b955bbc1ba97bd67317b7d4dbe1fa48cbfe59d31580d2f51
SHA5127056a6998aafddca312ba250a56bd1882d434b05c146f9fe6c85390039f2114456df04006f49e0f82c2f86afebbc1467a4a11a224b60e794a4323ed1b4e5bfc3
-
Filesize
10KB
MD57103948fb0788653efdee04cbe1f9394
SHA15835a3d1ea9ca666b56f7e5b8dc94de0e9ae6429
SHA256cd68237e3c6359c89fa058ac52446916cae63548f282eb27cf427ed5098f870c
SHA51247f87815822e5bc0ade407d46c0d8a63680210fde77e7d8ed2a05c73906e5882731a606939680e221e3dbe60a3f266c04fb794d5e35b6fd2bbeacc5a9a808d04
-
Filesize
9KB
MD5731d9c85eba7a46c32b67bed6a1e5c4c
SHA1a13fb55ab7fdf294e1e60597d2a5a52ded075791
SHA2563efd94245971e1688a56840b188d21e9ac2643aaf665e822b042e9c0df6111d8
SHA5121de1de18a0b00234f33a5122392f8bd1541feab4cfa8c44fb2326a650fd549587e18b1b0b2df507803769af736406dbf58ef4767fec604a66ffb7c4797a12596
-
Filesize
444B
MD589cb2bc5ccdab01b0653d4dbb3d6a062
SHA1afb947fffd5f5f3723e0c8c3b52cb8cbff406ee9
SHA256ecd13153d9d438809a38de30f3abbb0f6f92837a7e3cacb442a9a9309bcd78d9
SHA512e5bef83bfad930e2b68720e00d450aa879619dcabcf8d96f9f8c47636a95a9662bc91b04cfa9160081d8af79a1257b75647d89677123f28b8c609808d5b86653
-
C:\Users\Admin\AppData\Local\Temp\package\tmp\graphics\[email protected]_
Filesize6KB
MD55a5715177822e69c98aab578421ae78f
SHA1175ea27d6ef6df27fae93a724c94b2c770f78205
SHA2565afc5816946e0d7b6d57a99a60be71d9e88670d9a63c18e249c9266d8e95cd2f
SHA512b11d05dff7f9ce55c2b30de82709f5aa9b410734e1b88a6879e3489394a5b36a27389022de0a741a16f70d0639439d4f75942c3fd604567d63b9ec229d86b331
-
Filesize
14KB
MD5c4e538289a4c12da96cec77e7a3e36d8
SHA112d57144c0e79edbabc8033a9bf22b1720299f2f
SHA256c7a1b0021d1f943e497c592d83050ac85a3b93aff732f9b94cd26d9c41b37ca3
SHA512db3eac8c05b7277a6ab9974c682b20350705fcf616040204bab053d98cf193c2d6fc416eb571ca67f7e53bda59ccaddc0351bf60310a64dba2d83fd9aa539ab1
-
C:\Users\Admin\AppData\Local\Temp\package\tmp\graphics\[email protected]_
Filesize15KB
MD5577b7286c7b05cecde9bea0a0d39740e
SHA1144d97afe83738177a2dbe43994f14ec11e44b53
SHA256983aa3928f15f5154266be7063a75e1fce87238bbe81a910219dea01d5376824
SHA5128cd55264a6e973bb6683c6f376672b74a263b48b087240df8296735fd7ae6274ee688fdb16d7febad14288a866ea47e78b114c357a9b03471b1e72df053ebcb0
-
C:\Users\Admin\AppData\Local\Temp\package\tmp\graphics\[email protected]_
Filesize92KB
MD5323181f4e9013b8b341897abd322e56c
SHA185e2e4a5d38c515185415bd4aa8d24f32d428fa2
SHA256e0ce36b93ae67846424364085ad79ee24fe5c036e5f6a78a4acbe1583f22daab
SHA51224fc5c82e25f2ee689b0888c6905f13ae74037e8db06a39b247d525071c858e8a284600dc5e33f006a2657d04c0b045c146c2af0951c7ecdceec34082a95d004
-
Filesize
20KB
MD500bf35778a90f9dfa68ce0d1a032d9b5
SHA1de6a3d102de9a186e1585be14b49390dcb9605d6
SHA256cab3a68b64d8bf22c44080f12d7eab5b281102a8761f804224074ab1f6130fe2
SHA512342c9732ef4185dee691c9c8657a56f577f9c90fc43a4330bdc173536750cee1c40af4adac4f47ac5aca6b80ab347ebe2d31d38ea540245b38ab72ee8718a041
-
Filesize
48B
MD5bd64c051ae2410eef96839a3cb7297f7
SHA195a5b0455d69127fe50e396153c795d9914ce0d4
SHA2565caa5fa3e79dcd8ec5ec20256ed7c77efaae77e0ae8d89e4a974c484cb177d84
SHA512ea2f76c8cf5dc2fd15017ad9b942d020c3ad5ce1cedc2a1604137ea02f8411cfff4166ffe93c101756b404344488b304cf2b4a71c25b2929654dda9a88a88793
-
Filesize
47KB
MD5da277b7a17374bde018ffab02015238b
SHA1ceaafa1a1ed7d2101ad3c2884159364aacbf9dcd
SHA2565aaca90948de8f7d11264ed608a2f96acba061e6463d337d658b00ed1c552449
SHA5125a6e542ae9938f560d40348ceac663feaf889a6c990efdcfbea919531dbc34771fe2f0f366ab7adc15e998e5ed392d80dad78a8392f11b9c8fdf2c67f0431a53
-
Filesize
64KB
MD5be3a210738638c4f33aa7e01cb475e26
SHA102276a10cd77cfd57e4c796c45d69d526f8420bd
SHA256fd2abb8945c06a6b9c5444baf6ea523b52bf7a03a58b34ebe0a6a110630ed5f8
SHA5126a11640800df51a8d88ef4224acd39cbb051dcdd6239bee82575ca11772a6a52e40c6614af3ea61320d29b4f75fc9611f6182ad2a55d7284863fd38d89631feb
-
Filesize
1KB
MD57ecf5b072a3c49209af4710481dff5c9
SHA16b49560eb27b2d7cd169c066208d4fd3a4863f3b
SHA256f747d5fd27e74412be05bb376c0ff12fcebb7f39c158eaa89ab6a0a9d92ef3b6
SHA512ec9ed9d824471655a48b48324a023a7231560810f6403f0ded04af35b51dde4dcd244bd4147570ac9c5cf0c841af33caaf8de7d60cf20f6fcbedbd1717d6d262
-
Filesize
23B
MD5836dd6b25a8902af48cd52738b675e4b
SHA1449347c06a872bedf311046bca8d316bfba3830b
SHA2566feb83ca306745d634903cf09274b7baf0ac38e43c6b3fab1a608be344c3ef64
SHA5126ab1e4a7fa9da6d33cee104344ba2ccb3e85cd2d013ba3e4c6790fd7fd482c85f5f76e9ae38c5190cdbbe246a48dae775501f7414bec4f6682a05685994e6b80
-
Filesize
33B
MD5dd542d7ca2128ef0e7c3411b5ab9e8d3
SHA10a98ce0efdb5fd75d3c697f06f3c084d5882dc49
SHA25677f0055faba992867817c485930c5f60cf64e65c65b410128426dc35fd8d862b
SHA5120d0c1801d0bdf69d2010b0e26ce0a156fa50baaa0370330bdcdb879cbd09a6146d7bc89de2d5ea6f3615123a60e1be87def44c07f92de24615974e3cae2cab85
-
Filesize
2.1MB
MD51ed17a7d11da47608f99d98a8d249e6f
SHA1ea3d9e0de541be2a346e93e63286f0265ac302fc
SHA256a24832de8b80e206143170a899ab91e76e85685aed74963fe2f490344bbf6427
SHA512e423be766c3d615dee6f3ed8b0b7bb5735ec13617a93f6f5403a3e7c4c379b9ab87e9fd5f0c9fa9338f656e321488d0aba895ac9f77da413e27473b2218b9ac7
-
Filesize
1.2MB
MD510ce2bc53e6229364804679c78df37bc
SHA1b537364454b38638a2927551ba1fcce6eb1047be
SHA256b68903c5f56299f8a02cbfa7e7ee75c30c56839fe6967540970361df2d4839f9
SHA5123485da1f0d5c89d31b45ec9f2def02fd6cac4c4d11963881a01a501178d06077bd3cef7acb8c1fa741ef47373c5a645b528e4aa5279385ae85ed31d6115c20fb
-
Filesize
1.7MB
MD5be8d424d7e063c8fab25e0df16b3b45c
SHA13e5c66c666d5d5fff039520ae2c43355a11d0842
SHA2562fcd710a67133ad57000989de220dee85262cb9e3d63f0a3e46c1e1a6cc72b30
SHA512848f87aefc51b6ef4784d9c56f4ea5167de9f797d38967409282d9dae7ada0e57ff93225f6de0b9df9f1d521d5cc668bca485c89a1f5062d846426aacf861ef1
-
Filesize
1.3MB
MD5941485074b4a458ec7031c8a6b783983
SHA173b92779beaafd4c13b9530a430b472186764b72
SHA2561b7ddc93c3a8547dcfec40130499c4f1d4d3ab2b4fb4c46fbcdcf8384565e919
SHA512d3a129b286852ab983b5ddeaa34a0e88b53e3743149ac58a93ff68c7f19ac10daf009eeb0d8cd4132f88265658df3d104c8bb80e3bfcfbbfda98d8933203e104
-
Filesize
1.2MB
MD5dfc640170a0033da6e438c9009d39778
SHA10b72c44cba872dc303301e43a56fdef5c8b15179
SHA256f13c47278b5f1035b9fe2f8b25a779565770cf49c4037203de2cdf735887c13e
SHA5120e00f4481ec06690a8c4934aa063e4b5e764a12236ec56abdd9a7e985bb8e9a583069e3863dae36b4b5f2417158e55eab059940bf4fdbf23e403f3fb240cd086
-
Filesize
1.2MB
MD5767a181708e59b2e8fec849f143450c4
SHA15df317ff77e2d8e19b0a5dfdc9163da9f787f589
SHA25671f0f94910283bd51a1302a80925bdbf48423df8c1390a9f32a201ddd4f90df2
SHA512926ed85c590cc507a766878fe8714696734a1f5d4144a014721b7cdaeda7783987b831394eaf4e85fa1ef118dd8ea2b1c8a0d7eed19ca1a08c0dd6587592e149
-
Filesize
1.5MB
MD5d80e9f031f71f4308242aa80c33f266d
SHA1ab7ebfa95791c2809a15bb76d816aca26b296b90
SHA2569e8abfcbbb2dbb1825e2ee115abaf0d0973c1d2ad39ead5b457d562aa0df085e
SHA5125133363d1994407ce6fa69de8835e8a2fac115f3daef6e6c227097e9fc0c25ccf8fe41574e21b84762c20f149132aaefa88c19bec9dae7f625083e696d31a9ee
-
Filesize
1.3MB
MD58a6660e75c5fe39d2d5290415a968aaa
SHA1cf8920ed2b8a8307a85d20446df0c8d3063c630f
SHA256e1bb51f0b2567dbd1291e9e4689af754e66cd97acc0b3454f5f10175789dca52
SHA5123887f56b586436d6bb97b328b90032b147a2d2df935f60825c8c67e3b843eecd3d8e96ab36b477a5b62f6d4b95a7839f40916736dc823c5bf317271e6ff55a4a
-
Filesize
1.4MB
MD54ad04e3941f0754030d4b66176bd9e64
SHA1ea418c348fed2cfc2043ab4ef137366386f6f757
SHA2563d03f0a4e8b11542f6694187549e5e30426b3c31e48f66e8417174ceaa16a6f9
SHA512dabc9eeb86d48c97f0e6f9c257380c8194d4c79325687cb33c955fdfefcbd86605e00af9da2d6bd75f609c2ef848eef30a88b9e1141aa961a048c980619331a9
-
Filesize
1.8MB
MD5e73b4143d29ac4bc1b36de03f7ed5a65
SHA1f63ae1f07948c331f8bde87b74c15976267c012c
SHA2568a7ff522dc476e31d4dd4607108bde993ec0ba7444d253bb1b66b022051b5cd3
SHA512f4a0c62fbfdbafb6da9bbbd2d4fcfcfa91c824d666ee1c7f3fe7176c2eca306470e993a8f83fc5cfaea44c6428debae33de2763a2354342b1721f42f4de695bb
-
Filesize
1.4MB
MD5e50a61f8d60fe5e731cca878c2deb9ca
SHA1cfd13dfc4dc84a617d20719ceb63f29e0f9ccd21
SHA256aad0298724af1a835b1d5d77a942d0863ca9c445636fcaec09ca71a8ed11a106
SHA5123867a2366d17975635d0da1d8b72c8676ac59d136d7017d138c0e2dbb537e5eeed9021b1d71f2b37aed8ec75d6d7527d470536e69183cb7798a3c4cfb572109c
-
Filesize
1.5MB
MD5a8ed54703c7d03470808372b7fa86c69
SHA136fc835e32849ce836ccd18b3eaa1e9c9364e69a
SHA256b820b3086aeb9509beeed56511c5cc35f531e4d3c9f492fa1125affa63dadd7a
SHA5120c3f6d1ab9b61c796bdaa6dcb20b38986e6cc45982c5175b4b7d047e6f734134016c2aeee21f7a0bf12c275edb00c88796b624a82ac8d51b03f029e099d7c4f7
-
Filesize
2.0MB
MD5e91606e25613399ec6e7537c0a986a22
SHA1617b5bf4f04fbf15b546db98b8290c920556dc4f
SHA25640d66166c8cc7d4465f9645a8d8ea45430c605358b25875ec235edc7a721371a
SHA512493ed56b38120686949b239cc9b92826910bb86b7b471ea11a573b3856df69b09601324719038cfb1aeb668f3eb107ca51b652367691f065e6c2c21f6a37516a
-
Filesize
1.3MB
MD555bf56f1a6d3b0c54205e09cce90e734
SHA14b5468f052ec9c487e59b7ca0830ee67f9421f60
SHA2561a45619c3351f248b2c2df9b9b346678e042333a8f61f13ed9957ef71001e108
SHA51296e8b7f88e36d89c85762adb8c29af50dc024a3a70446e0cbcfe3ba134769d25d58e70362ba0d318582fdad960ddd08f8fcad058436dcc5f92897753b8119dc3
-
Filesize
1.3MB
MD5a9569bbf7788b093fa3a3a9d568b6d14
SHA12b2e203bb0fd13d3804534be5759ebf2e9670973
SHA256f3455f89d8646de2111368c961f0df5ac4c31d87b007db06a55876ae66aa64d7
SHA512aeeed063f34f6e106e219b7c951921681d3a4462a26006a557d8e597dc3072b70bd80a815778119eb7924d9fc3dd68324d3b845b1b5d8b38df7224a3cb8fb347
-
Filesize
1.2MB
MD5b665bd777bcee54830c47f6fd17b1f2f
SHA1af5dc29afb0f0fb82058f58031efd6bc02f986c2
SHA256f463d6d7363d21bbb20e6433f82609710a2840c917487d266d51425a53c4e300
SHA512456a721fb486da870cdf43c69749ff9ea5f6c873c4265657fc1e2dddffde55b89836519b0acec9976ebcfdfdae95fe124b6d04f3180df164018af8c856a128cb
-
Filesize
1.3MB
MD5adabea5a2a16046d856a6adafa7a8818
SHA14d821bb7e14035bf0f3d11093b2f554629d992af
SHA25648e0ebb60a7f2207339796cd61da0a893783425c0bec00fc1f3fe491a6e17ed2
SHA51228c7cfc66c372716d10c5286e9ef0e6a32262a1dbff879f60fa323c26ebbb93bdd847812a176debb678d6b5da7e15a408de57579fb6e5c94bc0403b0edf2c85d
-
Filesize
1.4MB
MD57903618151dae412091da54c6838da82
SHA13b7272a6648b4f662bb936e06c6dcf73c5b2ab3a
SHA2562463074778417aeb44d337684a5c101dd4fc3f6e10b11fc7eb4b531da275e8bd
SHA5123c3a4787d09ac83c8dbcd4bf6575e96746f5cf37a162ec7b949369bc89a6e0e8e0145ef9a7b515c0dab66272f123e446aad0d16a8bf855b955e3ef85f9fd24af
-
Filesize
2.1MB
MD5d67b639e918a31a91e35a82434a3ddd4
SHA1895ab4b69f9cfb3d59e3d9532ec78ca8fb59f831
SHA25642455763a27193fffe702721d38e9be04b8a21feadeb1dc02024838bd805e4cf
SHA51218db4d4a608dd2e89dac25027ac324de49c5147517f00139d6653d85e01e3fa678426008b5a68c03581e8434070ace5375f70b4bc9ec526b649bd02b7e584bea
-
Filesize
1.3MB
MD52db812396236edcfaacf716aafb50408
SHA167f2f7d5db416c030fcea8c83110c6298928b065
SHA256aa49c674893313e27c8b7bf8ce6b2f7edd6fc6f92db554ad8a78561da889d905
SHA512b94aec87eb6b89554ad1cd451acbe0b2aed8b58a9631de6ac2a812e9e3792a2d917546c3fb8e9762881b9e875dfc5c4ce69aed5347fe6687073a6dbdb99efcf5
-
Filesize
1.5MB
MD554a1cfa5bbb8d51270bfad43ad8aa8cf
SHA1ce2b322a12c5d63f3437c9e07a52d7d7ad704564
SHA25627a12ad13b8e8e2027f55d1ca5a1f1c1bd1a239c695e218549b9e977f003bbe2
SHA5120c84a43a443f57cf1c91f8b5c2f6c1e5356ac1487be538412a5714586331ac32c443b008909221cb283647d7b710470042896fcf4399ee97e46e37ee4ad07966
-
Filesize
1.2MB
MD52007020db0614dbe6a9a4e578ba38f21
SHA1a856d9278db78f80dca5adeae4ae36e999491a21
SHA2565a253a83a185b60309680945a2bb1e08a2b1b53efad90c4a864e1a2deb27e7c2
SHA51277a7c8521c40cbeb93bc874cf5a0c3234790b504054ac57dcb8ab6d067968f6a45f9b3ae6b1b05c3196b2698a5e5093aa1b085bfcfda0e3de71b06c2863a2152