Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
235s -
max time network
244s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
20/06/2024, 15:28
Static task
static1
Behavioral task
behavioral1
Sample
RG_MagicBulletSuite2024_DownloadPirate.com.rar
Resource
win10-20240611-en
Behavioral task
behavioral2
Sample
RG_MagicBulletSuite2024_DownloadPirate.com.rar
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
RG_MagicBulletSuite2024_DownloadPirate.com.rar
Resource
win11-20240508-en
General
-
Target
RG_MagicBulletSuite2024_DownloadPirate.com.rar
-
Size
345.5MB
-
MD5
e45c92d2eb2e59f831bf397fc31359bb
-
SHA1
0c6686f4a3e7b4bfef4714617f43abe55f3b5f96
-
SHA256
b68381bcb0c705ba6f55c673f208bc21f3543e3727227eacd2fcb16605df3b16
-
SHA512
cb8645d4e2c1018c0058a533d8c73e89f31cfd2877c130114ad07d8c96b01a5575b26ee924fad29c90849c08a42c3839460b02ad8c5e9ec3ce6a1af617d65c83
-
SSDEEP
6291456:oIprhvDR7sWM6abl5rHtbGaoOy8t+quy1ATOULjrosJJlNd4WRyltBlt2wLrZwM6:o03gl5rNbtob8tN2iWfJLd4WRyjBjpSr
Malware Config
Signatures
-
Creates new service(s) 2 TTPs
-
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 14 IoCs
pid Process 4832 Maxon_App_2024.0.0_Win.exe 2000 Maxon App Installer.exe 2248 Red Giant Service.exe 2444 VC_redist.x64.19.exe 3396 VC_redist.x64.19.exe 4840 MxNotify.exe 2596 mxredirect.exe 2876 Maxon.exe 4772 RedGiant Activation Service Unlocker 2024.0.0.exe 2420 RedGiant Activation Service Unlocker 2024.0.0.tmp 1460 deep.exe 4888 deep.tmp 2012 Red Giant Service.exe 864 Magic Bullet Suite Installer.exe -
Loads dropped DLL 3 IoCs
pid Process 3396 VC_redist.x64.19.exe 2420 RedGiant Activation Service Unlocker 2024.0.0.tmp 4888 deep.tmp -
Modifies file permissions 1 TTPs 4 IoCs
pid Process 4300 icacls.exe 4904 icacls.exe 4840 icacls.exe 2988 icacls.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 Red Giant Service.exe File opened for modification \??\PhysicalDrive0 Red Giant Service.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.cool-_-warm-_-depink-skin\1\com.redgiant.metadata.creator.version.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\_index\0-1\net.maxon.asset.keywords Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\Tools\mxredirect.exe Maxon App Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\ProductAtlas\ColoristaDiscovery.json Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\databaseinfo_com.redgiant.magicbullet.colorista.store.stock\1\asset Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\_index\0-1.json\strings_en-US.json Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.sundown\asset.info Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.warm-fade\1\net.maxon.asset.product.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.cool-_-warm-_-depink-skin\1\net.maxon.asset.timestamp.version Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\_index\modified.dat Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.blockbuster\asset.info Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.golden\1\asset Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.spectre\1\com.redgiant.metadata.domain.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.spectre\1\hash Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.teal-time\1\com.redgiant.metadata.domain.version.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Red Giant\ContentCore\Runtimes\2.0\ContentCoreUI.dll Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.category.presets\asset.info Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.james_bond\1\asset Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\_index\index.dat Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.spectre\1\net.maxon.asset.versiontag.version Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.color_contrast\1\hash Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.cool-_-warm-_-depink-skin\1\com.redgiant.metadata.domain.version.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.green\1\hash Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\_index\0-1\index Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.hdr-ify\1\net.maxon.asset.product.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.sundown\1\com.redgiant.metadata.domain.version.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.vibrance\1\com.redgiant.metadata.ranking.weight.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\_index\0-1\com.redgiant.metadata.domain Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\_index\0-1\net.maxon.asset.timestamp Magic Bullet Suite Installer.exe File opened for modification C:\Program Files\Red Giant\Services\msvcr110.dll Maxon App Installer.exe File created C:\Program Files\Maxon\App Manager\Maxon.exe Maxon App Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.hdr-ify\1\net.maxon.asset.versiontag.version Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.moss\1\hash Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\_index\0-1.json\net.maxon.asset.keywords.json Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.golden\1\hash Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.cool-shadows-warm-mids\asset.info Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.spectre\1\net.maxon.asset.validlicensetype.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.cyan\1\net.maxon.asset.timestamp.version Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.warm-fade\1\asset.rgx Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.colorful\1\strings_en-US.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.cyan\1\asset Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.sundown\1\asset.rgx Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.teal-time\1\net.maxon.asset.versiontag.version Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.warm-fade\1\net.maxon.asset.subtype.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.blockbuster\1\strings_en-US.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.warm\1\net.maxon.asset.timestamp.version Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.vibrance\1\net.maxon.asset.validlicensetype.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\_index\0-1.json\net.maxon.asset.versiontag.json Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.green\1\strings_en-US.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.sundown\1\com.redgiant.metadata.creator.version.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.hdr-ify\1\hash Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.sundown\1\net.maxon.asset.product.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.vibrance\1\com.redgiant.metadata.domain.version.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.vibrance\1\net.maxon.asset.subtype.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\App Manager\uninstall-appmanager.bat Maxon App Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.cool-_-warm-_-depink-skin\asset.info Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.sundown\1\net.maxon.asset.validlicensetype.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.teal-time\1\com.redgiant.metadata.creator.version.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\_index\0-1\strings_en-US Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.green\1\asset Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.warm\1\hash Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.sundown\1\com.redgiant.metadata.ranking.weight.meta Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.sundown\1\hash Magic Bullet Suite Installer.exe File created C:\Program Files\Maxon\MxContentService\1.0\MxCapsuleStores\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.teal-time\1\hash Magic Bullet Suite Installer.exe -
Drops file in Windows directory 15 IoCs
description ioc Process File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Local Red Giant Service.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\LocalLow Red Giant Service.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData Red Giant Service.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 Red Giant Service.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB Red Giant Service.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141 Red Giant Service.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB Red Giant Service.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Local Red Giant Service.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache Red Giant Service.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141 Red Giant Service.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_CAA532138B61DC2CC0B97EB03AD4C79C Red Giant Service.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft Red Giant Service.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 Red Giant Service.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content Red Giant Service.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_CAA532138B61DC2CC0B97EB03AD4C79C Red Giant Service.exe -
Launches sc.exe 12 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1156 sc.exe 2564 sc.exe 4976 sc.exe 892 sc.exe 1300 sc.exe 2428 sc.exe 2648 sc.exe 1676 sc.exe 1900 sc.exe 1712 sc.exe 3860 sc.exe 4088 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Delays execution with timeout.exe 12 IoCs
pid Process 1748 timeout.exe 4064 timeout.exe 4192 timeout.exe 5012 timeout.exe 4616 timeout.exe 2052 timeout.exe 2600 timeout.exe 2600 timeout.exe 2152 timeout.exe 3160 timeout.exe 3140 timeout.exe 4692 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe -
Kills process with taskkill 4 IoCs
pid Process 4760 taskkill.exe 1036 taskkill.exe 5016 taskkill.exe 4904 taskkill.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\trust Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\Root Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\SmartCardRoot Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\CA\CTLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates\CA\Certificates Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\Root\CRLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\CA\CRLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates\CA\Certificates Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\Disallowed Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates\trust\Certificates Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\Root\Certificates Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates\CA\CTLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates\trust\CRLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\SmartCardRoot Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\trust\CRLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\trust\CTLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\Disallowed\CRLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\Root\CTLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\Disallowed\Certificates Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\Disallowed\CRLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates\Disallowed Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\trust\Certificates Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\CA\Certificates Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates\Disallowed Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\trust\CRLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\trust\Certificates Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\Root\Certificates Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates\CA Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\Disallowed\Certificates Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\trust\CTLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\trust Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\CA Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\CA\Certificates Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates\CA\CTLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\Root\CRLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates\trust\CRLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\Root\CTLs Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\TrustedPeople Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\SystemCertificates\trust Red Giant Service.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\SystemCertificates\CA\CRLs Red Giant Service.exe -
Modifies registry class 34 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\redgiant\shell\open Maxon.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\mxapp\shell Maxon.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\redgiant Maxon App Installer.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\redgiant\shell\open\command Maxon App Installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\mxapp\URL Protocol = "\"\"" Maxon App Installer.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\mxapp\shell Maxon App Installer.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\redgiant Maxon.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\redgiant\shell Maxon.exe Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\mxapp\shell\open\command\ = "\"C:\\Program Files\\Maxon\\App Manager\\Maxon.exe\" \"%1\"" Maxon App Installer.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\CLSID\{a398e697-bd60-4066-9498-8488353f3a21} MxNotify.exe Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\redgiant\ = "URL:Red Giant Protocol" Maxon.exe Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\redgiant\shell\open\command\ = "\"C:\\Program Files\\Maxon\\App Manager\\Maxon.exe\" \"%1\"" Maxon.exe Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\mxapp\ = "URL:Maxon App Protocol" Maxon.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\mxapp\shell\open\command Maxon.exe Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\redgiant\ = "URL:Red Giant Protocol" Maxon App Installer.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\redgiant\shell\open Maxon App Installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\redgiant\shell\open\command\ = "\"C:\\Program Files\\Maxon\\App Manager\\Maxon.exe\" \"%1\"" Maxon App Installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\mxapp\ = "URL:Maxon Protocol" Maxon App Installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\mxapp\URL Protocol = "\"\"" Maxon.exe Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\redgiant\URL Protocol = "\"\"" Maxon App Installer.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\mxapp\shell\open Maxon App Installer.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\redgiant\shell Maxon App Installer.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\mxapp Maxon App Installer.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\CLSID\{a398e697-bd60-4066-9498-8488353f3a21}\LocalServer32 MxNotify.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\mxapp\shell\open\command Maxon App Installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\CLSID\{a398e697-bd60-4066-9498-8488353f3a21}\LocalServer32\ = "C:\\Program Files\\Maxon\\Tools\\MxNotify.exe" MxNotify.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\mxapp Maxon.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\Local Settings cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\redgiant\URL Protocol = "\"\"" Maxon.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\redgiant\shell\open\command Maxon.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\CLSID MxNotify.exe Key created \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\mxapp\shell\open Maxon.exe Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000_Classes\mxapp\shell\open\command\ = "\"C:\\Program Files\\Maxon\\App Manager\\Maxon.exe\" \"%1\"" Maxon.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2000 Maxon App Installer.exe 2000 Maxon App Installer.exe 2000 Maxon App Installer.exe 2000 Maxon App Installer.exe 2000 Maxon App Installer.exe 2000 Maxon App Installer.exe 2000 Maxon App Installer.exe 2000 Maxon App Installer.exe 2744 msedgewebview2.exe 2744 msedgewebview2.exe 2484 msedgewebview2.exe 2484 msedgewebview2.exe 2420 RedGiant Activation Service Unlocker 2024.0.0.tmp 2420 RedGiant Activation Service Unlocker 2024.0.0.tmp 4888 deep.tmp 4888 deep.tmp 864 Magic Bullet Suite Installer.exe 864 Magic Bullet Suite Installer.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1164 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 1100 msedgewebview2.exe 1100 msedgewebview2.exe 1100 msedgewebview2.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeRestorePrivilege 3756 7zFM.exe Token: 35 3756 7zFM.exe Token: SeSecurityPrivilege 3756 7zFM.exe Token: SeDebugPrivilege 1036 taskkill.exe Token: SeDebugPrivilege 5016 taskkill.exe Token: SeDebugPrivilege 4904 taskkill.exe Token: SeDebugPrivilege 4760 taskkill.exe Token: SeDebugPrivilege 1164 taskmgr.exe Token: SeSystemProfilePrivilege 1164 taskmgr.exe Token: SeCreateGlobalPrivilege 1164 taskmgr.exe -
Suspicious use of FindShellTrayWindow 54 IoCs
pid Process 3756 7zFM.exe 3756 7zFM.exe 1100 msedgewebview2.exe 1100 msedgewebview2.exe 1100 msedgewebview2.exe 1100 msedgewebview2.exe 2420 RedGiant Activation Service Unlocker 2024.0.0.tmp 4888 deep.tmp 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe -
Suspicious use of SendNotifyMessage 46 IoCs
pid Process 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe 1164 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2308 OpenWith.exe 864 Magic Bullet Suite Installer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4832 wrote to memory of 2000 4832 Maxon_App_2024.0.0_Win.exe 88 PID 4832 wrote to memory of 2000 4832 Maxon_App_2024.0.0_Win.exe 88 PID 2000 wrote to memory of 1832 2000 Maxon App Installer.exe 89 PID 2000 wrote to memory of 1832 2000 Maxon App Installer.exe 89 PID 1832 wrote to memory of 4300 1832 cmd.exe 91 PID 1832 wrote to memory of 4300 1832 cmd.exe 91 PID 1832 wrote to memory of 4904 1832 cmd.exe 92 PID 1832 wrote to memory of 4904 1832 cmd.exe 92 PID 1832 wrote to memory of 2564 1832 cmd.exe 93 PID 1832 wrote to memory of 2564 1832 cmd.exe 93 PID 1832 wrote to memory of 2052 1832 cmd.exe 94 PID 1832 wrote to memory of 2052 1832 cmd.exe 94 PID 1832 wrote to memory of 4976 1832 cmd.exe 95 PID 1832 wrote to memory of 4976 1832 cmd.exe 95 PID 1832 wrote to memory of 3140 1832 cmd.exe 96 PID 1832 wrote to memory of 3140 1832 cmd.exe 96 PID 1832 wrote to memory of 1900 1832 cmd.exe 98 PID 1832 wrote to memory of 1900 1832 cmd.exe 98 PID 1832 wrote to memory of 2600 1832 cmd.exe 99 PID 1832 wrote to memory of 2600 1832 cmd.exe 99 PID 1832 wrote to memory of 1712 1832 cmd.exe 100 PID 1832 wrote to memory of 1712 1832 cmd.exe 100 PID 1832 wrote to memory of 1748 1832 cmd.exe 101 PID 1832 wrote to memory of 1748 1832 cmd.exe 101 PID 1832 wrote to memory of 892 1832 cmd.exe 102 PID 1832 wrote to memory of 892 1832 cmd.exe 102 PID 1832 wrote to memory of 4692 1832 cmd.exe 103 PID 1832 wrote to memory of 4692 1832 cmd.exe 103 PID 1832 wrote to memory of 3860 1832 cmd.exe 104 PID 1832 wrote to memory of 3860 1832 cmd.exe 104 PID 1832 wrote to memory of 4064 1832 cmd.exe 106 PID 1832 wrote to memory of 4064 1832 cmd.exe 106 PID 2000 wrote to memory of 4696 2000 Maxon App Installer.exe 108 PID 2000 wrote to memory of 4696 2000 Maxon App Installer.exe 108 PID 4696 wrote to memory of 4840 4696 cmd.exe 110 PID 4696 wrote to memory of 4840 4696 cmd.exe 110 PID 2000 wrote to memory of 780 2000 Maxon App Installer.exe 111 PID 2000 wrote to memory of 780 2000 Maxon App Installer.exe 111 PID 780 wrote to memory of 2444 780 cmd.exe 113 PID 780 wrote to memory of 2444 780 cmd.exe 113 PID 780 wrote to memory of 2444 780 cmd.exe 113 PID 2444 wrote to memory of 3396 2444 VC_redist.x64.19.exe 114 PID 2444 wrote to memory of 3396 2444 VC_redist.x64.19.exe 114 PID 2444 wrote to memory of 3396 2444 VC_redist.x64.19.exe 114 PID 2000 wrote to memory of 1668 2000 Maxon App Installer.exe 115 PID 2000 wrote to memory of 1668 2000 Maxon App Installer.exe 115 PID 1668 wrote to memory of 1036 1668 cmd.exe 117 PID 1668 wrote to memory of 1036 1668 cmd.exe 117 PID 1668 wrote to memory of 3168 1668 cmd.exe 118 PID 1668 wrote to memory of 3168 1668 cmd.exe 118 PID 4032 wrote to memory of 4840 4032 explorer.exe 120 PID 4032 wrote to memory of 4840 4032 explorer.exe 120 PID 2000 wrote to memory of 2176 2000 Maxon App Installer.exe 121 PID 2000 wrote to memory of 2176 2000 Maxon App Installer.exe 121 PID 2176 wrote to memory of 2988 2176 cmd.exe 123 PID 2176 wrote to memory of 2988 2176 cmd.exe 123 PID 2176 wrote to memory of 4088 2176 cmd.exe 124 PID 2176 wrote to memory of 4088 2176 cmd.exe 124 PID 2176 wrote to memory of 2600 2176 cmd.exe 125 PID 2176 wrote to memory of 2600 2176 cmd.exe 125 PID 2176 wrote to memory of 2428 2176 cmd.exe 126 PID 2176 wrote to memory of 2428 2176 cmd.exe 126 PID 2176 wrote to memory of 4192 2176 cmd.exe 127 PID 2176 wrote to memory of 4192 2176 cmd.exe 127
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\RG_MagicBulletSuite2024_DownloadPirate.com.rar1⤵
- Modifies registry class
PID:4064
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2308
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3888
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RG_MagicBulletSuite2024_DownloadPirate.com.rar"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3756
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Red Giant Magic Bullet Suite 2024.0\Readme.txt1⤵PID:1176
-
C:\Users\Admin\Desktop\Red Giant Magic Bullet Suite 2024.0\Maxon_App_2024.0.0_Win.exe"C:\Users\Admin\Desktop\Red Giant Magic Bullet Suite 2024.0\Maxon_App_2024.0.0_Win.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Users\Admin\AppData\Local\Temp\7zS0E28DF08\Maxon App Installer.exe"C:\Users\Admin\AppData\Local\Temp\7zS0E28DF08\Maxon App Installer.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4cddb784-7bcb-497d-9980-4313482cbba3\postflight\fuse-windows-postflight.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\Red Giant" /t /grant *S-1-1-0:(OI)(CI)F4⤵
- Modifies file permissions
PID:4300
-
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\Maxon" /t /grant *S-1-1-0:(OI)(CI)F4⤵
- Modifies file permissions
PID:4904
-
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" stop "Red Giant Service"4⤵
- Launches sc.exe
PID:2564
-
-
C:\Windows\system32\timeout.exetimeout /T 5 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:2052
-
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" delete "Red Giant Service"4⤵
- Launches sc.exe
PID:4976
-
-
C:\Windows\system32\timeout.exetimeout /T 5 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:3140
-
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" create "Red Giant Service" binpath= "\"C:\Program Files\Red Giant\Services\Red Giant Service.exe\"" start= auto obj= "NT AUTHORITY\Localservice"4⤵
- Launches sc.exe
PID:1900
-
-
C:\Windows\system32\timeout.exetimeout /T 5 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:2600
-
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" description "Red Giant Service" "Provides common services to Maxon products."4⤵
- Launches sc.exe
PID:1712
-
-
C:\Windows\system32\timeout.exetimeout /T 5 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:1748
-
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" failure "Red Giant Service" reset= 0 actions= restart/600004⤵
- Launches sc.exe
PID:892
-
-
C:\Windows\system32\timeout.exetimeout /T 5 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:4692
-
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" start "Red Giant Service"4⤵
- Launches sc.exe
PID:3860
-
-
C:\Windows\system32\timeout.exetimeout /T 10 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:4064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4cddb784-7bcb-497d-9980-4313482cbba3\preflight\fuse-windows-setup-preflight.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\Maxon" /t /grant *S-1-1-0:(OI)(CI)F4⤵
- Modifies file permissions
PID:4840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6134d225-d81f-4eeb-b58e-80b4c822bfa4\postflight\vcredist-postflight.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Local\Temp\tmp6134d225-d81f-4eeb-b58e-80b4c822bfa4\files\VC_redist.x64.19.exe"C:\Users\Admin\AppData\Local\Temp\tmp6134d225-d81f-4eeb-b58e-80b4c822bfa4\postflight\..\files\VC_redist.x64.19.exe" /quiet /norestart4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\Temp\{4558BFDB-6698-4EDA-BC62-248A134152DE}\.cr\VC_redist.x64.19.exe"C:\Windows\Temp\{4558BFDB-6698-4EDA-BC62-248A134152DE}\.cr\VC_redist.x64.19.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\tmp6134d225-d81f-4eeb-b58e-80b4c822bfa4\files\VC_redist.x64.19.exe" -burn.filehandle.attached=760 -burn.filehandle.self=576 /quiet /norestart5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3396
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3033ae9f-fbf6-4f29-84ea-edf48840c68e\postflight\mxnotify-windows-postflight.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\system32\taskkill.exetaskkill /F /IM MxNotify.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
C:\Windows\explorer.exeexplorer.exe "C:\Program Files\Maxon\Tools\MxNotify.exe"4⤵PID:3168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp153ec07f-36a0-4817-8837-19dc179357b6\postflight\mxredirect-windows-postflight.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\Maxon" /t /grant *S-1-1-0:(OI)(CI)F4⤵
- Modifies file permissions
PID:2988
-
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" stop "mxredirect"4⤵
- Launches sc.exe
PID:4088
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:2600
-
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" delete "mxredirect"4⤵
- Launches sc.exe
PID:2428
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:4192
-
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" create "mxredirect" binpath= "C:\Program Files\Maxon\Tools\mxredirect.exe" start= auto4⤵
- Launches sc.exe
PID:1300
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:2152
-
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" description "mxredirect" "Manages scheme ownership for Maxon products."4⤵
- Launches sc.exe
PID:2648
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:5012
-
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" failure "mxredirect" reset= 0 actions= restart/600004⤵
- Launches sc.exe
PID:1156
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK4⤵
- Delays execution with timeout.exe
PID:3160
-
-
C:\Windows\system32\sc.exe"C:\Windows\system32\sc.exe" start "mxredirect"4⤵
- Launches sc.exe
PID:1676
-
-
-
C:\Windows\explorer.exeexplorer.exe "C:\Program Files\Maxon\App Manager\Maxon.exe"3⤵PID:2976
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Red Giant Magic Bullet Suite 2024.0\Readme.txt1⤵PID:1528
-
C:\Program Files\Red Giant\Services\Red Giant Service.exe"C:\Program Files\Red Giant\Services\Red Giant Service.exe"1⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2248
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Program Files\Maxon\Tools\MxNotify.exe"C:\Program Files\Maxon\Tools\MxNotify.exe"2⤵
- Executes dropped EXE
- Modifies registry class
PID:4840
-
-
C:\Program Files\Maxon\Tools\mxredirect.exe"C:\Program Files\Maxon\Tools\mxredirect.exe"1⤵
- Executes dropped EXE
PID:2596
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4420
-
C:\Program Files\Maxon\App Manager\Maxon.exe"C:\Program Files\Maxon\App Manager\Maxon.exe"2⤵
- Executes dropped EXE
- Modifies registry class
PID:2876 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Maxon.exe --webview-exe-version=2024.0.0.0 --user-data-dir="C:\Users\Admin\AppData\Local\MaxonApp\UserData\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=2876.3872.164186823890575562343⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:1100 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\MaxonApp\UserData\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\MaxonApp\UserData\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\MaxonApp\UserData\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x130,0x7ffd4bf13cb8,0x7ffd4bf13cc8,0x7ffd4bf13cd84⤵PID:1916
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1908,342390909562171009,7298869473844263337,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\MaxonApp\UserData\EBWebView" --webview-exe-name=Maxon.exe --webview-exe-version=2024.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1960 /prefetch:24⤵PID:4672
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1908,342390909562171009,7298869473844263337,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\MaxonApp\UserData\EBWebView" --webview-exe-name=Maxon.exe --webview-exe-version=2024.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2064 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2744
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1908,342390909562171009,7298869473844263337,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\MaxonApp\UserData\EBWebView" --webview-exe-name=Maxon.exe --webview-exe-version=2024.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2496 /prefetch:84⤵PID:1720
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1908,342390909562171009,7298869473844263337,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\MaxonApp\UserData\EBWebView" --webview-exe-name=Maxon.exe --webview-exe-version=2024.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3120 /prefetch:14⤵PID:4940
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1908,342390909562171009,7298869473844263337,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\MaxonApp\UserData\EBWebView" --webview-exe-name=Maxon.exe --webview-exe-version=2024.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=4464 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2484
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1908,342390909562171009,7298869473844263337,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\MaxonApp\UserData\EBWebView" --webview-exe-name=Maxon.exe --webview-exe-version=2024.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4536 /prefetch:14⤵PID:32
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1908,342390909562171009,7298869473844263337,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\MaxonApp\UserData\EBWebView" --webview-exe-name=Maxon.exe --webview-exe-version=2024.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4464 /prefetch:14⤵PID:2864
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:756
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:436
-
C:\Users\Admin\Desktop\Red Giant Magic Bullet Suite 2024.0\RedGiant Activation Service Unlocker 2024.0.0.exe"C:\Users\Admin\Desktop\Red Giant Magic Bullet Suite 2024.0\RedGiant Activation Service Unlocker 2024.0.0.exe"1⤵
- Executes dropped EXE
PID:4772 -
C:\Users\Admin\AppData\Local\Temp\is-UEB36.tmp\RedGiant Activation Service Unlocker 2024.0.0.tmp"C:\Users\Admin\AppData\Local\Temp\is-UEB36.tmp\RedGiant Activation Service Unlocker 2024.0.0.tmp" /SL5="$30408,5241603,800256,C:\Users\Admin\Desktop\Red Giant Magic Bullet Suite 2024.0\RedGiant Activation Service Unlocker 2024.0.0.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:2420 -
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" stop "Red Giant Service"3⤵PID:1812
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Red Giant Service"4⤵PID:4612
-
-
-
C:\Windows\system32\timeout.exe"timeout" /T 1 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:4616
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" stop mxredirect3⤵PID:4428
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mxredirect4⤵PID:3808
-
-
-
C:\Windows\system32\taskkill.exe"C:\Windows\system32\taskkill.exe" /f /im "RGContentService.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
-
C:\Windows\system32\taskkill.exe"C:\Windows\system32\taskkill.exe" /f /im "MxNotify.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
-
C:\Users\Admin\AppData\Local\Temp\is-5VOR7.tmp\deep.exe"C:\Users\Admin\AppData\Local\Temp\is-5VOR7.tmp\deep.exe" /verysilent3⤵
- Executes dropped EXE
PID:1460 -
C:\Users\Admin\AppData\Local\Temp\is-DR22E.tmp\deep.tmp"C:\Users\Admin\AppData\Local\Temp\is-DR22E.tmp\deep.tmp" /SL5="$703A6,4084182,800256,C:\Users\Admin\AppData\Local\Temp\is-5VOR7.tmp\deep.exe" /verysilent4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:4888 -
C:\Windows\system32\taskkill.exe"C:\Windows\system32\taskkill.exe" /f /im maxon.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" start "Red Giant Service"3⤵PID:3288
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start "Red Giant Service"4⤵PID:1912
-
-
-
-
C:\Program Files\Red Giant\Services\Red Giant Service.exe"C:\Program Files\Red Giant\Services\Red Giant Service.exe"1⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2012
-
C:\Users\Admin\Desktop\Red Giant Magic Bullet Suite 2024.0\Magic Bullet Suite Installer.exe"C:\Users\Admin\Desktop\Red Giant Magic Bullet Suite 2024.0\Magic Bullet Suite Installer.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:864
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1164
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Component Object Model Hijacking
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
File and Directory Permissions Modification
1Impair Defenses
1Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5ec519ddb892f726741ea454c36799ab3
SHA12cdf2a2777084f45ad0dec3d71a158ace2a0e9d1
SHA256e95fc49a5da780fc363f6427c32b9c6d746c13b54d5fa6b567771641318fe59a
SHA512e918742f4172c67f71cc1cd61aefa99f02a58b7e4fa5314b7d1f209f7ffb492c03cb864d8f6d5e48785caf83f760fe324f406d3256e259c2ec6aa7a552eebbda
-
Filesize
829KB
MD57c3b449f661d99a9b1033a14033d2987
SHA16c8c572e736bc53d1b5a608d3d9f697b1bb261da
SHA256ae996edb9b050677c4f82d56092efdc75f0addc97a14e2c46753e2db3f6bd732
SHA512a58783f50176e97284861860628cc930a613168be70411fabafbe6970dcccb8698a6d033cfc94edf415093e51f3d6a4b1ee0f38cc81254bdccb7edfa2e4db4f8
-
Filesize
24KB
MD50715f14724a39b3cc30254e20587f1e0
SHA12e14c2cb0ac72485ec55a120543754516ae08d0c
SHA2563efae0b748242af1baf2bc21da09251a8f965fe5dda6012275f6cfba04d2433a
SHA512103924911d648dc3427a4bc2961eb96112ed59bf5f2a20cfacd38a674df31e90fb1f2f698813bf54fb5a802b1a366e8ddea68cca716a87d53fd150cfc83029b0
-
Filesize
25KB
MD55bb76b62151333328f4002471f9398fc
SHA1bb34c4b834637c21d003ae5a7db2c0fd9350c499
SHA256b17849ae3cdd873980d244f2d24cef476723447ccfb3c86af5cf05feb6b37c49
SHA5120ceb06ca64af35882db4001ce82087efde313828af6d0849e7bb331ca35ab540b6531bfd923c1cd4c14768c228b7c6a09df6695126c245208e2ccaa4d7466a8d
-
Filesize
2KB
MD58575adcc2f1adc50e81923215e2deac7
SHA1db85c9636ef6bb3cc219e1cf9caefafd33869c6b
SHA256d6b93a5d09eedc8bb39d662b2ace255ce400dddfc54445c4814dfea6e4915d82
SHA512360eb9e8748386768647102a9aefec9cd7809313a96585e06ae681f897e57ce102177cf0c5b02acc1bcdeb35d02276ca6c53a2ffeaa57691c991fb57492e23da
-
Filesize
3KB
MD5f6e9d56fd3b4c5e71e8fa00cdb8c9cdc
SHA137a9aae1aeca0856dd362dd8cc2eaba5469c1b90
SHA2561d5c00267f006827d75dd5590940c2264d1c7ed7b5d6d08fad9190abdedb3d2c
SHA5120a1426fc841ded0c1869f1700cabb9eeeea38a335f73f7c3c814030b4d98998f1cc759f82b34b9fb426d28adc585b81b0d540be0197001303ade0bf83bb5c5d5
-
Filesize
591B
MD5c3a4abf0c560ee2cd2bb10c842d1d0a3
SHA10dddb52041664986885a70afd0a5be3eacebfead
SHA2568295adc7f4ba17385a1dc77be707a8d70ed2a1e090cc6369199a48d318aa1123
SHA51228c2622ba0d0a0bb269df5a1d016380eb201ba91060b06b9a0bd0326f31392e2e39f2f76f54dc544bed5a58290ae3cbdc31e901a8453d94b32c9b3fb133cbfd3
-
Filesize
616B
MD5373cd25ef8b1b01a13121d92855680d8
SHA14d94d4ce9f09ac5ce5e15ef95d067b6508aa70e0
SHA25661cd3d1b458f7d7012504bfb237a969b9cc08ec03bfcae801aa4ff9b8a806f78
SHA5122d5dfb93feceef016d670b94e06a7510df727091fbbe8416cc2551a66a2ed8f5eab80a270465d64003e930376965eb8224102373c97bf5971761db35ebe607c4
-
Filesize
118B
MD53be7c658ce65b7010e18aacf4e300524
SHA125a847b31ac814325692a1938ec2a21767e27bdf
SHA256079aab7ae0fa030bf0e0dc7ecc4f12d9ee3104f58132c94d6d29753ab2e0cd8b
SHA5128ae9b5a1c51ccc49f00dc3ebaca508d9a7eeb8db9375eadeb08fb622b914b573189a1ba18b80e6967dcb268f701805fbaed4ca6e726148c5385e954ec5a036d8
-
Filesize
384B
MD5c949262e59029c6c1da9407e9d2ba473
SHA14e34b98b9d6b3730420eff38d2d7b2bf08f1838a
SHA2564bc0955c25432ada9f350f3746934f81519e3c8bdfc5432ca297f30e44b0348f
SHA512f9208ab3f7c18e11c433d7df8c92fc0d597e5af4d74a1bcc5c95ed47a3f8c3f56c8e1e76885231d705a10ead0a086c1d9d1d33c4b195c3e3becbab45eb0c15e7
-
Filesize
148B
MD5d509b622851c509adaa88a5e6dfb0e24
SHA11e674f172d253f1e70651ab934f94a84533ba3be
SHA256e83162cbbead45ff9fa871a76c8d10ddbafa230746ae23e0666d9693cec09b57
SHA512430ae775ec9549302f822bb59e002d350c1da09ca8e0ca52fdd5719be76f3764f3296477651e08d03278abd2a5a8bf9746290983fe8c929b8814a800b2cb4d4d
-
Filesize
70B
MD5df43f42739fa48dfee1072cbd43cce38
SHA14d4b57b61d13b23c5c7d0deba10144c398eda28b
SHA256baddf5451e44d85bf81e190d55c8e400d27bf1d7f04fff73ef9b8e32b513987e
SHA512586233d551f2d62cfd691e0c5baa7d7749a5c718a54d821f6fd97097399d892db2f0f81b185b838bfed0fc4792f6b65fccc8e2c4290bd808b22be48acbb322d5
-
Filesize
67B
MD52377e68d0f1ca2a07c0664618c9768d5
SHA1d27e9704b6960d70f9a7aa85c178345201e4e9ef
SHA256655181fbaae52a419f0700e04e8e7c1e3ce0a3c63c6245c965b72b575aa2cfa5
SHA512fb59a3dd99e5b85b0662e95a3dfdaf0a1d293cc65c3fa56b778e85bba5aeb21b8f7ae544069c271c218c1fcc57044c20eb77e76cefd52e285135809fe35f418e
-
Filesize
158B
MD5de0caa208052c910098e7618f1378eb3
SHA1154b7b6be2906637985a73ad2f6d8a9e626e4b25
SHA256499b23e780391860c7e73bc993e4ba299c2f68d4ae9f1ac5a5a9f3214fb824f2
SHA51251a313f00bad9b1dd87c8aff6e9d6e0aac6672ee4856e403c1af0109043a78b0de5efc6cdb2257ba7b9e34dddabed6bfad48bd8ad5d7b6c8ad85b869bc1cbad5
-
C:\ProgramData\Red Giant\Installation Receipts\com.redgiant.content-coreui.framework_v2.0.1-receipt.xml
Filesize1KB
MD50786d8e8738068b60ad6992c9d1cf857
SHA1dd1f64ce45cb2094fec1d6c7ea9bb9f8077a5159
SHA2562cfbf4c50a6d60ef67a499857e8a34040dd916f1fb93d6c70e7a06a49d808e76
SHA512e04b29545e6402370ba92a091ba63d86928473acbedc19db21a23e8ee73ea43c52641b168e37d2855f0120ce7417d2e45a1b9aeac16d8bf3d4ea69a41740431e
-
Filesize
1KB
MD50d1c31dced39fcf11f0a2ed19b1dad3c
SHA1c45c9b2cc49d249dd620bab9d8f296402086e950
SHA2568b051c9e6ebb15e16d4f4b617a1b6d2188971738e06559834ba25f75dbf67faa
SHA51270f43ebb4053087fc7c66108e7e3e453a7139eb19033165076460a787143c72f3d2aafa91757f28904687bd7c43cb8ae2f99a2dcce0e618e6599e460c836accb
-
Filesize
1KB
MD5f73a2916d84963334258d8859934c371
SHA1d065d723f3d5afbe9e6fcb42f17440c0a88c1254
SHA25628d92c596bc4df78c8a84c844cd24b2689bc100203a8653eaf589dc688283db1
SHA5121d619b4a09d15a3f682feaa137399e9696ea5504579fb351ba21280b6d929bc5cdd0722171bb2373d9ab7a567f4138ab3a0bf496ae537cc150444b291b5b7f08
-
Filesize
7KB
MD5143e0580e3bc93ecd9534d4a4a85d3b1
SHA18d0deae4911224ff650666749e142501d3fe6e6a
SHA256dc013bda16f31fe2c8205b33b4f7ee46c6a458ddecd0cb50efbf40782d335d74
SHA512c13cc122ccfb9e8f231d64a97e416fa38cf3b6fb896c95057192d37b9ba2a9eec2541b0e9c73b4ecd01f4cee568bc4cbb5a923af34dcdd5154411de5f313896e
-
Filesize
884B
MD561556c5b8e45f33bfaa3e64cfa114e89
SHA13941d8359aa83704a2603afc02fe0bb692c88beb
SHA256a7d9241bea63864d171b253a0429c4a27b297c40fe84fc1eed6ae6331d2179fc
SHA5120380979a3558dcdbfffe622c726698809a11e46ad9313141c0a4a5c09256854164f240709001133824fe668755efd323a11b78a4d80e5393155e2b8127f3ebb3
-
Filesize
152B
MD55c77db1159cf332124d8a0bff7afd948
SHA15354090a88c02c73d6a55db46fa5be63418f46f2
SHA2563776b9fba9305a5884f7edf340063ec6ebdcbbbe1fc6d53aa82cf44d13b55f74
SHA512c25724c859d803d37db4c5d07cd0f01e33918a88fca46f0fe268fb76dadcee82271f33bbd4065a5439bab7097248c61cb6759ec209ef672dd28c470d29a1c9ef
-
Filesize
152B
MD584efbdcdc898c540f78ba3cd4155ba43
SHA1359cf5dd9936b9f7468db0082e1bff11b0037fe4
SHA256c68ec9afa9b8e5e5e2d6daface9d54fae19e34069d8473c6cfd44002814bde18
SHA5128ea39d1ee2dbf1ca1823c9b640cfbc881773ba6cd02f090d158d617d1a0bb114a80de5b291e146663aff289bdf6e88a4413da12aad7a2c91626fa84a1a625723
-
Filesize
20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337
-
Filesize
204KB
MD5081c4aa5292d279891a28a6520fdc047
SHA1c3dbb6c15f3555487c7b327f4f62235ddb568b84
SHA25612cc87773068d1cd7105463287447561740be1cf4caefd563d0664da1f5f995f
SHA5129a78ec4c2709c9f1b7e12fd9105552b1b5a2b033507de0c876d9a55d31678e6b81cec20e01cf0a9e536b013cdb862816601a79ce0a2bb92cb860d267501c0b69
-
C:\Users\Admin\AppData\Local\MaxonApp\UserData\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD59b92493685a9253520fe9f72a0a2171f
SHA14713cc7d7562f1cda8ff61f9b1c83d9bdeac8879
SHA2564db8f3a3f948c54235ffbde0f5c92724e5c0f1f86b4bc067c8690b969336f67f
SHA512e8a330ad239e52c46050f7e4edd2b496e9cae6bc3d4bd990bf20bf5a426fb60bae2886d7be824122a09099e5ce0eebccff1c6e0682f4a4c84c7dc1fd8206040d
-
C:\Users\Admin\AppData\Local\MaxonApp\UserData\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize312B
MD525405c6f8af556b3137c906811924581
SHA1c5b824f52da1fe686c251202925f052f9b9fd4b6
SHA256aed619099e265f21aa52b06a017246b4bd7c6a0ecd39fdca7403f10efd76f6ea
SHA512f953b30154585b8fe2a846a1593bae04251b32f38499cb9fca30272990e377f1de595af62b12ab7835370c0a5f7f31dcae185db33dc25bf7e3547d6c7f2f2812
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
C:\Users\Admin\AppData\Local\MaxonApp\UserData\EBWebView\Default\Local Storage\leveldb\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
1KB
MD53bf17a8e4d3c5487b0547359334f8ed3
SHA10f6e965c07b155bb633bd4db4cc447f58f767b9f
SHA256f94b6d1d771a309b2b45167b9335280029b00bf16f3ce73dda85affba14851b9
SHA512d8acbb5abc62bcb886b9feeae489537ee6d5318303525de335aea7a142b1bb5cd47928aabcf8ad339e575f12e46a252fe73d088a039fa086b39781a1190787a5
-
C:\Users\Admin\AppData\Local\MaxonApp\UserData\EBWebView\Default\Network Persistent State~RFe59c9bf.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
5KB
MD531251ff8ec86c6a4633bf770f33c887b
SHA1ad0abd694efea15297a1d61d7aeeaa44f8e01240
SHA2560cdb51e39b3eb8e7a7ecd9e7663460055051622e4645092dfdba056caf16afc7
SHA512b0c735d6d4e84830a6b290ae970e53057f8dca3f51d4ee9d5816ad9c657f366d8541795ef18ec336df9d8cd7e4eac7646198d22a2de367934a0d4586234d6be9
-
Filesize
4KB
MD5dbc7405f04e919046c1af3141b71f1f0
SHA1e78f0a8528520a930765a674017bb5b7909d5e2a
SHA25613554e179ba56d47535e97ef259fc0e78472bed95467ff48faa8872383400227
SHA5127080970e8d08fecd03d668a8a5d2c90f729f439f0ca5a14c7014d6554c5df0c93eb0156fadf1021ac1fd487236bda368299e22bcdc7a86513c68bebf1f87399a
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\MaxonApp\UserData\EBWebView\Default\data_reduction_proxy_leveldb\CURRENT
Filesize16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD5050a399928e242171cdbdb44af899490
SHA1c0072b31851e22b3fe05cc45276e2e02f6522dd9
SHA256b8f92d4531796bf37b78fdec88a08575a6530066121c07957ed620d7de3fbcc0
SHA512b3414ac4eb13a2b95a6a6cb2bdd1cb988139c4bfb9755cec2a7810bcb29bd2cf8943867f58065d52167c2ed13aa71bd7f0cffc2eaa5d11eeb3346ebe1ac637a6
-
Filesize
8KB
MD5c183ae43168769d2c07de43a3038654a
SHA152789cc86684ad37484afb81b0d4013b36f90ab5
SHA256f80fdaa809b9f2f3b9d7bd0801020c5ed08e0481752039f9483f95fde3527139
SHA5129d6a9fb39553c67f44f2a55966e5510860ed5e838f05a6efdbe3f8a0c303e0f4d9dc47acbeff37710aa130ca9251fc518662165d92909605b10c0da875483ff6
-
Filesize
14KB
MD56fa45a74f96db1c8b51ea26a64b12e75
SHA1a3c92d531b543bc6ae98152374b53e3fdc78c7e7
SHA256e4c83e1db917f14a001e5caa8daacef08676fc70d2cb2ca5db806fb3a7871441
SHA5121d1cb3a00a02fcc4d9bea089f27f9c536f552d00c2f9b45ab19335de8670103a4be99f1ed8a75c7524819e3d293f41bd63e05c80abf0bafa5d1e5e54d911ce0b
-
Filesize
536B
MD5cc8c1f278bfc1def023de1fbed8a5e19
SHA113adff7b70060a3fb84566a6136c7cd7a7163e21
SHA256236e5f4f6f09d45a544c5633024b31cee62c360409749c7310fcfbe444ef42ab
SHA5120211d920367f790c75c230ec3c4ccd59a379a60293e569cae00502a72c363c15b661d6eb3e9ef7d9ca16c0ade43913199a0f88c9a81510004717cdd9292ab3c9
-
Filesize
2.7MB
MD53f2bd91f5599fc8fd1cde587a04043a1
SHA1aadf112495df0f4943df7ff068eaa2c6d851cea9
SHA25693b519d27ce74f48279c5a79e5854bc5b715bcb2da878fe84e2ac781e657faf4
SHA5124353e462e5baa9a6e541df38e6d71976e71a1ec9d5def67b94d8f00a1436894bbcec146a0a065f81ef54f0c7159695049e52780e6a6856e4df71c50e452c85cc
-
Filesize
7.6MB
MD5eb7b62227fe7e580f45d8053482e03e0
SHA129108a3661e9d60d216b201f6015efb2faa06a06
SHA256b8d5a92404144fd6a7cdc23dd8a43763a4d99101906daa1fd582d4047e6d4e0c
SHA512dbc9896522f2ba976f5d35a82e4b146dc52c6c97dafc6cf2e9e54caaa808db0fc5604ebff849b69e906327b0790e1ac3d2cffa039e9a27f8076ee417ea051c61
-
Filesize
308KB
MD5e4140afe17992f0ea15af49ce4d66ab4
SHA144f779594d6b14c44402b90369d269a95d7caead
SHA256a790b38e30d6a95f90ee128123ac456d1e983992af468bb1bbbe448f15e73e97
SHA51271bfa6b480cd5733b9c78d4372c8e5aa30caf9e6beac840396dcc8b4ad8874159570cef6703e56380dfd43344c98c19ef1e5b25d00a98aade72a83185dfa947f
-
Filesize
5.8MB
MD59106431ef779b6a7535bb6d7ffbed648
SHA130676650227027c8660f449af17914e206e23991
SHA2569feac96364f1f620c9354a533a54f8b76852c3e2c40f14e3f1cd9806bb599462
SHA512004692f533e7b81647b110fbef968e092108dccf0a31a14d449de3c648e782bc61808f5dc6d984f7db712d73d7f85b6d605859dfe19a5a0569557d98451f8293
-
Filesize
6.7MB
MD5aeb14989912373ca03240f5a602698d3
SHA18a38a68263ad15b94e6c51bb2b6a6b395a7ea53c
SHA256e731ced39949bea3631b4d765248051190f52140d1e9dcf50c3265406d71969d
SHA51220bdd9add6fbc73e6b720d9f277862431d4d44e2a1d4b593e75ceb4d2294a7585ff846612ffccda0e9e49c6ee36f57979a79dcc348994c9c65f21f6e30872a7c
-
Filesize
14.0MB
MD5fc8bb9bd7715fe146a04c058a72f3958
SHA17b770f0e63b86a67dd5cc78c3e9903b403cd18e4
SHA256be75aec2f9bcadd75be44aa89069427f51fe2ddeb0374db6818fbb332fc65275
SHA512628de889d581625ad76b9c545715615736f1f0e7e9ac6910d7e0c2d8fa5b979469ba8dee72248d1dcf02fda4a5565631d2863752066a21c9bc5ddd10b9aebf4a
-
Filesize
354B
MD57a2a04830f74027c386c971c5bfe5bd1
SHA1190d98f779d0cfa398e8fbb4e2b8f508da339553
SHA2560d67cee1656cdf3789f4aae55f5a83b1acbb60c6668c86dcf4d83d9665bd260f
SHA512ac2656624bd206e034d87fce090ef1a0a58ff21f6f56d12f99eed3f2b136a906bff7b0a4cb429391a2f0d2268949e415793db8c0367fd7b07fee9ddd9695077f
-
Filesize
409KB
MD5c0be78971c747d08c55e747296f407f1
SHA14f48e6c64cb532db1d18563298e23214eba7ea73
SHA256e7c232c2dc3f2f62300adcd008ddf3936d155624bd2795d03a9adfd8aa84618e
SHA512b55bf05bf9bba41b01cda4d7845a7a481dc0499f8ca8b951c7b2f3ee71bc8aceee6fcf917872a51e5dc0cadae888d3070884842cb17497189f69ae6049ba1a1e
-
Filesize
314KB
MD50b29f9c5f816c884b266079f7437fdc8
SHA1581190c1a3f0b497e5d7e0a93c878e40342c947b
SHA2565f60528ce0bd72496606c2f141b85998a876834fd17ad8dc039db47959913503
SHA5129c71f408f42cb858771ccd5734362498903345afff103cb0512144f741b4e85b2b09586f5dfb363d02fb72356a23e8774d5d956ef8ee8b3b60acad904969add2
-
Filesize
1.6MB
MD5bd9922ec6c8389b55d8879dfb915c40f
SHA1b4d77cde12d82833d5fcaa472be9293c7d05e1ef
SHA256fab3b2ed7c4f6f67c1ec33a6c724e2f7e5ef2a7bc05cd9d3de50a2a1472bbb5a
SHA512abc0bfe127325cf4b6093470c8450553a70bc66c03145029db7986d70e1e137904321c6b96934148a7c8f19e8e4f65acd3267a831a38c03ae80b2abd8c66f1cd
-
Filesize
4.8MB
MD5876b237bf252bb46e32819b922de24a6
SHA16b16a6c71a750997cb5faef4bcd25b44d186690e
SHA2565ff1d21792ffe57480a86281afbe821a8001a665cf553ef804a709c5f5063385
SHA51222209b2cc58898e571cbf57937f7dce7cd416fbaa1cb7ee0368c77f4dbcda72766eb7310668f42b355e123f65f345dea4cd4165602efb0676cec12cb48e295a9
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
C:\Users\Admin\AppData\Local\Temp\tmp153ec07f-36a0-4817-8837-19dc179357b6\postflight\mxredirect-windows-postflight.bat
Filesize630B
MD57f4b4e211a4df311c4c353dc9c34d038
SHA15c46b580f5b37be9effcd76e9f4fa29a56f6dc1d
SHA256c276acfec8e0181a2ae35dff29c1b051091fba70e9aa1d076cc0a4429fc20a5a
SHA512a78600025a16e6a69b6b2861061fd2721fb68019dc5dcb7d8850fe4c6f0cfe353fe5d968fbb205cf6fad8ab9a0ab795f4170585ba01cffefe0d4cff01a80cc42
-
Filesize
692KB
MD54cceb8905113d439744ee148e34e7821
SHA1abc1abd7964b6bf6f6dc0e5c44e5f5391d8b268a
SHA256fc3a66fb8d3683496a9c864c5903dccefba5d88feee9568cefdf9f6e4f3c1891
SHA512b6ef84b9012dc26002c1bf10211e3d56b5e8120c2d331dd11ccaf7d60f4f86ad70837ed5113e8c263f30749793273b0761e5cc2661430bfb430c363b1d044ba9
-
C:\Users\Admin\AppData\Local\Temp\tmp2cc5674c-f0c7-493a-a171-bdb1eab299aa\Locales\ccui\ccui_en-US.json
Filesize4KB
MD58a1ef4ad636ebb2260af5f454bb045b2
SHA1227ad0e7d9a7d4ebe119ab8602131af3b72fdd00
SHA256471385887e26734865f6d567b81d1049c97a07b2ebc7cfe63fc51b3c7b68e3a9
SHA5124e683c4c010971fabeec9c6f0ecac35d785c2181c265358ba5ff48943bc5b9142c5955ccd18575210c6dc6924e53113617827fb40414b33d0910a67ce7ad61b7
-
C:\Users\Admin\AppData\Local\Temp\tmp2cc5674c-f0c7-493a-a171-bdb1eab299aa\Locales\ccui\ccui_ja-JP.json
Filesize5KB
MD5f4daa4eedb07434ee88319b93a0d6c51
SHA174a78a35474f7d1902ef6c84be286fe5a4a41ea7
SHA25621119423321cf9953384150a588f02bbea663a78ca29ccc9e1418dd1ea6bb20a
SHA512b004e0f8abd82e2d1f521668c4fa8843e4ae7e03ab06d3bb38da31f639746241bd93f20f5db9ff712b3e5380ffeea67e994bcaad4587cecfd27eb8e3392b958a
-
C:\Users\Admin\AppData\Local\Temp\tmp2cc5674c-f0c7-493a-a171-bdb1eab299aa\Locales\ccui\ccui_zh-CN.json
Filesize4KB
MD532de6902251c2317a737fa7df77b921e
SHA1e7a7f722aaf4f107f75ba2384cd3f075832c70df
SHA2569a7f94a4e5aa03e68dea7880541fa9251dc705eeae585f24102b87eac6a66872
SHA512279831e072f11cff09f7f82fdc751c45e4527463313d10b4f774a92afef2313887dcc10aaf935f709c012e2f4602b716a1593bff7ca2afacd9417a3563e34aee
-
C:\Users\Admin\AppData\Local\Temp\tmp2cc5674c-f0c7-493a-a171-bdb1eab299aa\Locales\rgclient\rgclient_en-US.json
Filesize2KB
MD50ef84e768b1cf95f23e5b9bf6a8a2b57
SHA16119666260abba2630793540eb61aa550ec8b003
SHA2561a6b1204ab1c24d67b337b7a755ab5a98fa9323fa14f6a6123ba29b52b80995d
SHA5126455e9d1d4faad3c4c7be5f4e89e3cac362771f95668dfe525bc2bcee84e36297b35d6db9d0206b23e101774d4253607db47c0b710302bcef38e018ac1289f82
-
C:\Users\Admin\AppData\Local\Temp\tmp2cc5674c-f0c7-493a-a171-bdb1eab299aa\Locales\rgclient\rgclient_ja-JP.json
Filesize2KB
MD5b5bfc2e66271137cbedee5ba79a4add3
SHA1108508e5207656b84530bb15a00d1c6d30656357
SHA2561f7fece29773b6d2f0578a3461588b38d091a1e0c137a6b6ad7498d893a8db73
SHA5126d9b9dc7fbdfb0f55150657f539902a04a2d76ae0de996ab337b21a5c1453e9057aaed28fac9980d7193c06bedf65548ca1f9ba20e6a2be6db6fd813cd6890f2
-
C:\Users\Admin\AppData\Local\Temp\tmp2cc5674c-f0c7-493a-a171-bdb1eab299aa\Locales\rgclient\rgclient_zh-CN.json
Filesize2KB
MD58c5a129b5ac6f7848b054ce492daa807
SHA1989933cb7106a7e1ab05ab53731ab0dc6f4fbce5
SHA256ca138016c9f2c347f19edba6ee6ccd4429ac81e267ebf14d0049768827a17c21
SHA5129b50450cd07144ba688f173932c07f0f0b25e1c17ccba51b5ad06649dd419c5d559b727461206be927f30a1808bc44f28af51f749de8c22189d32ab558e4ac74
-
Filesize
40.5MB
MD5e757a348ca06802d17fec8438b92864b
SHA13d59868fa6989ceff65d063ccf1824e676ccb354
SHA256371738b55e2e28edc4834311d29c9aabeb0e6772123e76bb6e14ffc677388c0c
SHA5125e9acc07e7307dd9016d7ae76c0d6be64c304675ea155bd939cacfed8050ea008da5ed3fad55a919ac093665b1fb803bc45139d07d84cce3072ecb2d5122a61a
-
Filesize
1.1MB
MD570d9b62275daa012c6de319c1d6a9502
SHA1f0dd67f778e8548856fd7068e5169eaea85176e2
SHA2563f0404c19cf4cb370a8ccfdce8893173345c3ddfc5d32ce34a80653800731a24
SHA51244364e3abf3ec16fb9a0aadc49f5943deae537dc437fbaa6359a037b12e66f071bb120b62f3d671dd30a59bdbe4c1161b657003a379f9276fb92ee6f3432e547
-
C:\Users\Admin\AppData\Local\Temp\tmp3033ae9f-fbf6-4f29-84ea-edf48840c68e\postflight\mxnotify-windows-postflight.bat
Filesize106B
MD5d2926859650503d8e62b0db8e6a2c18b
SHA1373fd2b988df44b574693e8781cdc1213360633c
SHA256aa8c150f29af2200de9ce0336c55bc5c76a64f5434d7f8da26c0cecebc573798
SHA51252040403587f9a0c7f2d5fb6f3de86f649276ad8f42a63eba45b87d58f69a2551191f2a8720d6364bf108638d5650400f782088ebeb2c0b665ebdf510761009e
-
Filesize
698KB
MD55215045c9a598d45507562b0b641c470
SHA109e2de15dcf94041b97e6fa703b7f8fbd0edaae5
SHA2561dc0c31f6bf142bc957106678246939944343a64733e63e9bd4546b52e154a2f
SHA51297accf8bde2b082b095ded349f543c4bf7c00c9c1d81854c8de1c2acc5a11845411f8b10165f76a502ca3ba7b79beb21adffb78fa1f66f59d0d0154664425ed8
-
C:\Users\Admin\AppData\Local\Temp\tmp34176e6b-22aa-4735-8538-04e9b832f4ea\rguninstaller_rgmanifest.xml
Filesize1KB
MD5ff60225d5f1a8dfbb4a9d72b590ce5e4
SHA10870d1306f4b17e2f14e7a26d215981250c49b72
SHA256f8f7d2cb83d5b2618e17c0ca9f850fd8a3e594832553e4a9d2f523203acca1aa
SHA512d5a28ccbcfffa3a08c7ab0137e98f5f5c8693fa58aba4a92b67d1afdcaf840b36c80ea5eac6ac2890d0f5c4d2f122b2bf4d815d83d5e55cf03275af635691abe
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1.json\com.redgiant.metadata.creator.version.json
Filesize2KB
MD53e2eae0982bab51186096ce7982435b7
SHA166f7e421767c42e37b6e02af1f40f20f9aa1b31d
SHA25681b42c288846ba12d1c7d36c5a74a7c64a555ce674a20014c467ca9a41b07c40
SHA512ae7125a34391a1a1d6fb5fe4cdce7eff88abf035a25bdb754f0b8d496bb8feae1a739c99aec14ecaae0924b4266ab21e39f30c3a7eb7f8e9ecd01734b0290905
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1.json\com.redgiant.metadata.domain.json
Filesize2KB
MD5a89f44bf67c94695585b5e02bb54c453
SHA106cf0091474807910569ce7d03588d1770f872d3
SHA25649c897744052adc8164659825e69c54dff49636138eda3b0c0fc14a813e36028
SHA51238e4b204e7e55d681cd830746e5e6c119acfc6b487b1db9733e09e3804b3e02699cab806418e67cf0925e996197a9a0568af2f8086d16940cda914ff05e5fb47
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1.json\com.redgiant.metadata.ranking.weight.json
Filesize1KB
MD5a0921f63892a29880a79646f282f7f89
SHA1b564046d65fa94efa604d0feb05f3e9e9fbf145d
SHA256354d1983f9062bdf594c300e7ed08b08e14bc0d0a3ec6b473a17c518a8a8ea8c
SHA512841c04a463a1aaf36ac0abc9449425479981f60fad85382446b30045b5556767a6b26ca55e3cf39dec7401c7d604c2504713b6f4a3906ff53901dc0898e5560e
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1.json\net.maxon.asset.keywords.json
Filesize2KB
MD591956603e5366c3eaa69c19d794e2756
SHA15cc9fa7cce676d4933bcca8b1f6e0ca179e6e88b
SHA256554ff306cf7c7bee5e6c083dfe0c905bb9efab412e167f83eeac8c1f5c2cdf25
SHA5127172306c4eef579c8b8f24e0ca950a073ff3485aba1cf9670bcfc8d3737e85377a759c25517f9f3a6a0eeb2e4a7460fb47cf7f1483e76b3291979461aa7e556b
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1.json\net.maxon.asset.product.json
Filesize2KB
MD5ecaa34a5eb9ad71cc5c5bcb9ab6a7487
SHA1cea3c374d5f585f29a28fe80fdc2ef6ca9234fe7
SHA2560008742b8081bdd9677bfb63a4f43adf3bde0673839470332035b9509fbf0518
SHA51240113a21bbd320e315fa27cc982794581bc92a18dbdc369802c1ba7e0384870beead945318102c3854f4a6a38b3cfb47efedb052f363a1d7184d5e9467f2f89c
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1.json\net.maxon.asset.subtype.json
Filesize2KB
MD5d071d0769f3e77f41c1d6e3c62509207
SHA153effeb23915ade097e1c1eb4db2738d87987c24
SHA25623cebaebbb63b5407545108c4b6f07b1b1762014dcc0e5ebfb6064ae77cca4e5
SHA5120b1137c16f5ccd2a19b8e756d77ee47ed182be740bbde2a6fcc1b3c877be7dd827d9bf458bf2acbf2bf5c5534e491d1cceae2fef3dd6c8a0785662d5c9e05a94
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1.json\net.maxon.asset.timestamp.json
Filesize5KB
MD5884e9e093dafad5e82ba672d095ac8dc
SHA16ee28c40d037962158558d0738a717dfce64d7d6
SHA256efac0d56f5b0c9f472de7f9a4263daff2902c82d8f57f127a216a8b3314e6eb0
SHA51231cb0b5999c0915d08ed5eb80e8294c1c0877782ed5b5dd62ece9c40916b6db073c7a7bba5a70a22bb761129c9c954a1b6b66cb1047bc1e3be38f6337042bff2
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1.json\net.maxon.asset.validlicensetype.json
Filesize1KB
MD54149f9a391a30ab3a2512f3567e29d3e
SHA1f39c51011655203aab17e446a4ee530d37965aab
SHA2569113b4cd75cce2e08a6f07469a3e95f0a989ecedf2883fc377bd09e3e4100baa
SHA51247d02281971ae425672f032c80bfb508a7850cff507145b09c60510f40a393c1f1df4e2e0134f0961df91f5b5d32ada0b5421874e6cf77192838847d7a236389
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1.json\net.maxon.asset.versiontag.json
Filesize2KB
MD5f1af3eb6596927e28ebc3a7fb5645847
SHA18611f6d00c476308811da812991aaa78e03d07cf
SHA256ce9dbae754e632a75e87bc36b7c2471e52f36108e68ef926bb54f7faf623be23
SHA5123d29d35b4fac00d8e1ea49b7e0198f5203965108365cc72160c7b8e4c623be14f98ab77e72b18483428f7663f39794700e68bc32864ec011ef0d1a49cef9bd51
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1.json\net.maxon.node.category.json
Filesize2KB
MD5398b8b8d67baf7a9dbe0e0e15d65ec9f
SHA112ff577bc119c09942ad3b94ae71f17407fa91ec
SHA256c7d842fd1e54996007b24aa35894b37ec1ee0ce593ed3590ab15927cf300171c
SHA512dd3a5321e0b6193d38f442e633789b3dbdf7e87b0c512c2f608b983f83653fcdd2d3815b9a2b32856dfa498a40010c5b246933204c4b0b39dc2ec10fc4c0c16d
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1.json\strings_en-US.json
Filesize21KB
MD5950554f7223c030a792dddbea9daa4bd
SHA1524d9be4a0efd95e0d4b3b2c863742e674c1c29f
SHA256f1a386bad7acec543978dfc9d010c51f9280b1f3e97a3fd64793eb6d0f788ef1
SHA512c4ba30daeec91f32af16b7aeb6f433747d1ee073d03f9a90aeb4c6ce1c061cf128f2347e58866e8ebfbf126a70e19521441b9d9db1e2728a71ff0646e94da10e
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1\com.redgiant.metadata.creator.version
Filesize1KB
MD5818a568962c5a01cd3e6e1187d1902e9
SHA144e8d99b25f4e2db323a1465f75766a763f6e7fb
SHA256c9bb2fc0ba7f1223b5f35101213bdfcc8598d520b8dc9a7e494edabd5b89a8aa
SHA512ce135b11e50edb969150b44528705a295395ab0bb6b1726d898a72a3055616afcdf3fafe6bf69266a97ee48c18609dc2b817fa2fa3364646b4b32e1a516ff646
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1\com.redgiant.metadata.domain
Filesize1KB
MD5e762cf3d76dee445787d52f6fd5632e4
SHA12cc20ddd2abd02b5779660243cffa95d9c492057
SHA256c8758227026885095948167c04547a763e35ed78c594ed0bd97de195f468c6f0
SHA51247ef64520a2e0e98ff7d5cd01c966148a885cfa3a759959a4e3937c97da9dda4a6490a315e61ca186d17cd8c4d4afd6602c14be2ba5150e7d4963abea8dac887
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1\com.redgiant.metadata.ranking.weight
Filesize1KB
MD5e3503ac032b6e58708ea13dafbfeeaf7
SHA1f4d956ddae7a4b6390660d41a6f7a40a6da2c1e1
SHA2569c49cc69c379fcafdbc26c8a8898ebdae2eb9499e8ee99d27acd1a56c59f228f
SHA512fdb76e61af208d16082c46f900e9a68dc961cc97e16628fa3c17d8f32ddf1a15639695a734aa3234a3f4aa3e238dad02df1ab3b0fdd362b7b1a6176ee79d2cb5
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1\index
Filesize8KB
MD595b091ad9c59e1b275757804af025ef8
SHA147eb634338ffefb7fe8edf033d3d7a907a6a9b2e
SHA256c82b059f703dc5df862b7f0dc20236e56bf81fe892213411b98da458f90e89b9
SHA51271b209ce1bb706f7c4d312975fe4770ba0b2d3dba469b34171bd2155056ae7b3490c92544cf7aecacfea321928a0fa3ebf404921e15bedce191a2effc44bfee9
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1\net.maxon.asset.keywords
Filesize1KB
MD56ae90ae641c0846eff176d7a16a9a401
SHA1cc7b2a9614984a799b81dce66eb14d46e6b3594e
SHA25607a44be8125a5c14ca35892f166a72482c6f829e88cbf5b8801a2a6830a69d02
SHA512f8bcb4f4a317f22981d31b47c2a6bea22af8d7e3ff88b44cf504e8478835cb180acc190ed394b4c5f0d058f11d6e285c1158cafe1d79d3b83a3b723cfede629d
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1\net.maxon.asset.product
Filesize1KB
MD58c80ab42835671f8473aaab135fc6b2e
SHA1edd56e87f3e40087f45f6e7388545eb7ec983926
SHA256b23aa6be192e9cdf45126ea41bd4936ee061b0312d1e7ad144c370b773c207de
SHA512b214698eeccb81ece2fb793b6dba87bf489579d7870eb1e0a6c5a178a0c78d328e99a17677bee605a49f9827535292b10099d6c1efbe576c3e0d02012ac25e3c
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1\net.maxon.asset.subtype
Filesize1KB
MD5b06247073862122879be11d1f934308b
SHA1da70a41459de378185891f5276f71ff4ea2b9eec
SHA256fd02dfb5ce4a81b4324db319eefa41663c4fb7baaed5d5a7c5832b2fd5f580ff
SHA512f7f709ce447a422018f210ce96017bd5fbc3faaf5cbaf824755898ddec74fa811491527057c90d5929680fb964570408e4ece62c2f7e7ade803b83cb3509fd80
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1\net.maxon.asset.timestamp
Filesize2KB
MD56c8587e795be3ea240db8c64dd6356a9
SHA14ae5bb5035a474514c7917c4ceb38f67cf9e8731
SHA256089aea35f42b35fdd413c9f018879be80bd1a573d72923e3c1d6dfdda2b3c887
SHA512f60cb956cf8adcbde61183359208ea3c2e42ef0dce73f981f7466cebcaaddc36360cd29646d2c9562b2bb1ae384f80456a2781819f76fa00e86a95f4e5240853
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1\net.maxon.asset.validlicensetype
Filesize1KB
MD590f4de88aa763ac2bbac77aa252de36a
SHA1d8e06cd5c0362d442f2e1c8f2507801e57aacd8b
SHA256b074617e2047d1a23ec59aa97f050082f4ce2a5a879b2530c490c13ad4d97010
SHA512117c67422a787ec919f506ee5c43085476c5b4bf9697fd827eff80bd37709e658ff24b75d1969ae0cd0b94dd76773fa3bdf377f3f65b9f732874ff25f5dc43e7
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1\net.maxon.asset.versiontag
Filesize1KB
MD579da6c5b41e4fc6ee185c7bb647c9b49
SHA10512a4110a4f9a05d91ba41e7b5c1a86baf82ea8
SHA2560a171494deaae63eb88d125ac6d22fb1aa76bcdce1ce578c12fdfb568709526a
SHA512c758c35d6b910e6a26d0a14169ec5f486befb24abfed83721e22f06cae6e984a10b9b4f5b7625d4a2af9b0ae2230b615e75e968980b2dc611860ea6e776bddee
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1\net.maxon.node.category
Filesize1KB
MD5c95251f086ca786b16d098ef7af99f3d
SHA1ac9f7ce67109ea24ceaa6d1899643767ef005aab
SHA256c23c67a1d1946de7835e3ed9b442029676989719954ad57bc7ed11cc91dac1b6
SHA512c170b76da3f87805367e8e15de1bdb61bc339e0e0feaabeca0fe28e4b1df3190518ac83431966d9d1148d7da1ace49ce6ed7c760f47136ed7622aebaa2a57fe2
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\0-1\strings_en-US
Filesize3KB
MD590b2ba2610cb9b9bd5e5adb792622d95
SHA1de225abc58c7a89cb8be1bfcc92506cb92e3d1f3
SHA2566eb2b1357535aa55df732e993a6630e003d234738ec31f645666bd04ecf2ee4f
SHA5124a07cc7f632ee0ea7289a4d49fd45bc488303d08d33dc0c6241a7056f296076c7f84fb85085e2c6088a605bbe14af59776c7d6384f2b0bfc38ae747053585a9d
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\index.dat
Filesize2KB
MD5633f14f5b3b05b08d98109be6e60110d
SHA1670cc0c847c7b8a0524964cc1b6ad4351af87732
SHA2563d78c81da4762dda82724bd763c60ae36966390465bd901f398aad521fc0f2e7
SHA512b5da6556fce6a68cea69543130452d10a66d1c53fb675a61debb540ffff031d99928add3fbb6c776156589fadb78028623b2dbaa1d88f572292c8ccf5218b9cb
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\_index\modified.dat
Filesize23B
MD53db4e6dcbee9dc00501c883053beefaf
SHA16f90f95d60436b24e71e600a9442f5c321f37348
SHA256aee6ff4a752be39665f90e0a5e43cbffc8d47fbf87ef835420d23d1698f274f0
SHA51231d0355326746db60d2bc947304a0f5831c2f84da9d69e10a2585567cd472ac658a6c827760b10e989d583d7fcf4d6d8bc1d85679d64f967cd25590b6dbc6dcb
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.category.presets\1\strings_en-US.meta
Filesize940B
MD50d7773e067c166161bb8a47e7d4422cb
SHA1bd0fd6b160836934596d87e013672acd8e5570f1
SHA256d5a79184cdb304d617f66d1998941d18ccc9245f8620df1a2d9e238ff4c46c61
SHA512259c09c66c1d4c8bde9d9882213135bf1e9e718a5db533a77b0f0da72685c2796b39f38825f1c5426a51ad9bc0fa4c8b8764332ff6c7bf20f0521c53c490d885
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.category.presets\asset.info
Filesize59B
MD5c19965d2ebd4834c35277fbe1fc7f163
SHA140c53750125bc0f140099307e2cf9458e39eb81d
SHA256f4467bfae78fb52cd53b931446a6e3eb0b5822c94d65ad2f7af41022d231b94f
SHA51234b40f8664cd544d70878761b31dd813c1179db84f60a4af18064cf1633e8c21942f92274de66347f8d33047c13786ead41bf8338ee8d7ad65b3ae352c2f5efb
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.blockbuster\1\strings_en-US.meta
Filesize944B
MD5e11ed1dc26383d92fb2658be4fbba749
SHA15e4e7a8c42d7ff675994b46651aee5f92be567f4
SHA256f1fded84ddf9cebf79813d6b5b422072c792f0dad4be6dabaafe8b738ed595a3
SHA51224fae84961db85b044285f950c6fd9559686f724ae255d71c74edc08df00b305a2cda9bd616489fba15b4fb26379c70db8bdabc921b2cddd522a1ca711927f47
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.blockbuster\asset.info
Filesize61B
MD5b47192ac4d9bb3473de40858a6e28264
SHA11750f541328da961196bbe5b88a451ea5d9cc502
SHA256ad1090c63b9b96264ee5d521416e4e495d3f69fab88d29949539f9834f6f6d11
SHA512acac3e06ef60f27ab78b9813b5814f3292c2305c3d573c3d58a3d752879b28c52ae6896688f48c137cbfa2476732cd029979ec7c9da370a4952bf9bb79356af2
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.color_contrast\1\strings_en-US.meta
Filesize947B
MD503b96533483ad8ff91df3a7bd5a6ee2f
SHA1ad1be949ecb0deb768faa559fb32b11d0bde1ab9
SHA256fe64c34ce1bb00cc4a8e9eee186a559fd27d8f082cb86c1d2758f8315786b162
SHA512beda375c03f175ca1048607176a0cc2a055d2a6b31718f20f38b7c51159828e9c117b24836e77df921b8cd592a847b9affcd42c62146f01ff77bc32dbcc52bdb
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.color_contrast\asset.info
Filesize64B
MD5cd1ca00a31eacf7b475bfc04158595f6
SHA182bf1006b8d6b8d6362793feec076f03a07143e0
SHA2563ad98da29620f31e5ddb011c06cdb8e56acc13a90ce40cd21c578c04c16ba597
SHA512e2a4daf7e9d4765d2813d17e8c4e20785ca737b0278016ce450025d46a11742eba1080ac75a71c08d1a274bd3c521c445861f70ece0c675dcebba15b026a39db
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.colorful\1\strings_en-US.meta
Filesize941B
MD57798c790355e6e359799f7e09880ad03
SHA19ea4cdad2e994a8edb7aeb1314ab8b88ce09481e
SHA2563ee489de5360c3b17e7d85cfcdb3df7d29eaa4f977a15dd3a992d2988f9c7312
SHA5121e089872a49e4eb5f1bc77c4963b9505a4cd12d2ee75a308d63d4efba7cdf44eef258e42d843c2ded17a8d0fca94a0cedfcef257906e87847a4e2b9d258b94f9
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.colorful\asset.info
Filesize58B
MD5bb6000855a1458c2cdf47b1f4ecac6c0
SHA1b838c16472737bb19f0967cb40e80314033d0c4c
SHA256ec6c247eff24aa5d1c0e649891d10e29d63968bb60945809d993d62fc75ae36b
SHA512263e7da213f33378c0bb15f838a02663a79cadca1e5d9a22d84ca959353faaa831a0a46cee4a70bd101a1a644934af90a4c14d52a8fa55585a6e14a71bf916d9
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.cool_shadows\1\hash
Filesize65B
MD5e524b70099aa620dd978f544b09867d3
SHA1a476a7f8305b68d8851860d610feeed43764b0a6
SHA25638acb15d02d5ac0f2a2789602e9df950c380d2799b4bdb59394e4eeabdd3a662
SHA512c22b3f036e7be6185ceb978bff47f184d68cfdec7ce358b6c7b56f6a3365734655d9fe3ce91f1ceb9cdec7d495f817f32a6924b9e42b59f4e7db8f2afc4564db
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.cool_shadows\1\net.maxon.asset.timestamp.version
Filesize171B
MD5d52a5039431f2401f1669128f0ed4641
SHA194bf002507808e8c24d474ec354c9b2c85a2f8b2
SHA2562f6bab4702e2e30e22fcee3600709e2e9acd9f0b4dcf220833c3da7665c64e17
SHA512b77e5af30fb0dd2a72eb38197038c02f7fb7bc6b0686b1760a2091d4800333ca9785066dcd0eecaa87239338e77116a137dd42b1d92e8ce73e682e5ae4f3434b
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.cool_shadows\1\strings_en-US.meta
Filesize945B
MD5b3e2b36b4282b0191455a03bc12768d9
SHA1f35e5214322979bc30b201cd0085cd5013076d32
SHA2561a0207e478a97a2e1314278a8c2fcd76ea75ba269cf7ed2c38b7e44c159ac64c
SHA51222305ce3192497a2287f40ba17570d279fbf8f12cf559eb7dab3c94ea5a9eadcf451a583ebf4d0705bb2ba8946352470ea95af50e682e5446f2066c6d0acf64a
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.cool_shadows\asset.info
Filesize62B
MD516e61fd805842919bfb4f2d67281f5f9
SHA12d61ad56fc5a6ce4cb05891329278048df9cf175
SHA2564fdab02988132f0c35d6052faf3664331d9c0a5c546c89315aaab1c9d97faec6
SHA512ca323d29c3fb9267081a5d0b8de19178d48f9abe5f9142cff87766d168ae239ec79892a7ace14f9ce4ee5fcf20ac09cbdc32b6bb146d4f62be7d8003eb33775d
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.cyan\1\strings_en-US.meta
Filesize937B
MD5deafaeec728ad9e47d9d7ac102ea0f7d
SHA12b2ef1ed1985989b5dc4e1710145cb705be5bc6d
SHA256789fa5bd7b9540e894a3679211347aa607dc65f8328fdd5d791b61a98f1e8183
SHA5125d82a66788a2cb0337102a0844bc00e518741e3c63da0134d1361504a2219a9293fa88099098ad549068f1a5794fe4eafe026a9653bd504fd0cd290191d8d2c8
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.cyan\asset.info
Filesize54B
MD547d0b0ab23328f99ed1c2877840b1f3a
SHA147e139b7140fad18088104ba2d3eada75305fec9
SHA256d1b30a9926241728326a2d88b91fb5ef6e6046818e93695a8298058b7f68157a
SHA5129f6ead2aeb3d70e0e97562090095bf2649b1f366427205e2a0893bce0046ec7c19841a75eac4fbb0e8fd2004fe34cf41443496f34b1e52fdaf745df9dbdb4083
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.golden\1\strings_en-US.meta
Filesize939B
MD509f7d8dde75782f45d0470aae1a6b30a
SHA1f0ff1cf6178a17c25568d49f803ad03514ecfc01
SHA256c0e8660502d6a2099ab65eb967111c2ca41a239cdc71f5efa349a90c3bc7f3a9
SHA5126d80a227d07b7c10bf3095cfa507038eb4d309a014323aab37b195c48c7fd495cf8b30b1057272fa17d43ce1b3bac8c35aa30e677f7fb56f8e5fe4f2ba884f16
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.golden\asset.info
Filesize56B
MD5eae970c64f45583795181b748d421463
SHA115ffc9af589728930262de82d2c22a361d11025f
SHA256bd6330337c56088402c94acc94de2c192502f1622d394c932ce32145cb2c4d86
SHA512a5d927c309044218172b1caf6b88f1e6116fd0cb8efc8c7aa9cc64b8aeddd054f7aa7e608830cdc78b9f8ed2ebb3a66df561e45908d8229b0780909be6ec572d
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.green\1\strings_en-US.meta
Filesize938B
MD56452db0884edd2f652394707761e5af4
SHA1a1d2531e2779d86e64c65f6ae5414e35ffcdf375
SHA256964c07328613ead9a848dc38cca477ea76b2ac38d26c02c5b1e0f28b17947df2
SHA512c98538fca0984c5f8d04ed54d73f9afa9f8c39d3b81ee03f556a23677cf0fdad068972c372e9f71095c46b89e106f82621593e23daa1b100d05f591ea4b0597d
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.green\asset.info
Filesize55B
MD5610c401a761a1eb191cb0735e25593ec
SHA17b4dda787a785a863820ac85f563f12f39320647
SHA256bc7ab67c7cf9463305f43982ff835199c51985b0a7d7d329d2c9e910053b89e1
SHA51236d15a6e97ce9d1c30a33e9d7a8a92d58d7ebe9da6ad28ba0135eae97fbd0c9998399adaef391c8b60b4bbc111d0e5e6b80515033cea1743b608eb20dc10fc23
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.hdr\1\strings_en-US.meta
Filesize936B
MD51e08634bad72a2538fcc0979267dcc1e
SHA162a18ef8fd6aaee3e15d1398d3a3ea24ad66f333
SHA256773222a9974ef8faec8e969a8d9342ea622283d6fd90f08eb1c9a5b637803cfd
SHA512fe1a6001f3f5fe553fe4727c5778640151465be93adec29c8f7c8527a9c2001da61c4800ed8b0b124af0f1a3afb8cd9eb79c9165fc3b5141aefcce6156da991f
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.hdr\asset.info
Filesize53B
MD5ef536e36382906a024bacdb407a043d5
SHA11a8378d63a715fa808b0004c054c5c61ba650b03
SHA256bb11779ed04d8b40129270fc917aee25cd0a3b46e9324ee08925deee38caa6f7
SHA5125651f09289641882411df3086a423c2fb9514d687cd4cacf591815931a073a02fd6590e9ad42ec5c302fb0f41a0f71d407897e191c0153f4f12f275c7d74a668
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.james_bond\1\strings_en-US.meta
Filesize943B
MD5d060c9cc24697854693c454d3823f8dd
SHA192bdd79ffaf54c6ebbb78c47760b2be5cdc32c9d
SHA256731eff4ad44179e4475cc20a4ab94da060e46b4a4857c22a16fb003ed3e9792d
SHA5127823dfb7613e00cf2a1df3e4b78c4af89a747094568ac351ffe717567916d17043f5c8b465505a0880316ece7ecbfd27224ec90c97943bc5859ec456386a4afe
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.james_bond\asset.info
Filesize60B
MD5131bcd094f628d02b145dceb227080b3
SHA196b4a4a34a7f4e87312a40dcd02fc579625f2ea7
SHA256be9648c5d5fdebd8edc783e72d6fc97bc7e1205010eba4b09e70189747ce9d7a
SHA5121fbff12e3db573fcaf16c9ed7c180074ad5e5c743d850da9deedf6cd5846e6a97bde8bb9acb3fe207ab4a17d2dcdc6848345ffaebaa645889b305e8ec6164ee5
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.warm\1\strings_en-US.meta
Filesize937B
MD5c4e525d3062623735d97d1491a0b151e
SHA1f609bb9e900376bdb4eb24a25bc4e6bb33806eec
SHA2569f7bb08bc8cfae32dfbf8d48ee5c2dcbd14b2c7ebe5d9ef62d856acb5bb02e84
SHA51212bf57073abbb2951aa5af7f36f2f3849878d688f09e8e7ed679bf0aa0919ee927a67c41917c1b0a6f87d64a4eabbca297652fd3b8adabc0490299ac5ba16ec7
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.keyword.warm\asset.info
Filesize54B
MD5ab025523ca464173f9f1fb4f98ebafac
SHA133851935c0da9a8ba3e6bc4a7273d7973c4f743e
SHA2569d7f6c0469a676fdb01dc46c6107bcaeda9385ce77d457acee5ded1596567120
SHA5128c6f077c7034cc66fb0d2557e3963459f3bb432239ffd9e1fa790585a9cf616f606d1712306425db755561faa9e1112734656e22aaf6d2a71114dc0282c526d3
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.cool-_-warm-_-depink-skin\1\asset.rgx
Filesize17KB
MD57cfcde50a39091afad75f67d6fbd770e
SHA1329e7888d0b2b2a059b0a851bbd8fcff767cdf60
SHA25602f8d060dc3d653bc155b81dcce1229cf13bdb53d7fbd6d79d4cf975912a80e6
SHA5122875f25093c239cf71bc46daed1f08ee71fe67a8420d72b57df4b1af27b5fb1f800d108a4dc44b9c53dd53f2ef9676eb26f8a0dd4a36dcbbdaf50537b9c6a102
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.cool-_-warm-_-depink-skin\1\hash
Filesize65B
MD5dd6264358dc29da9845d262a67b1f70d
SHA16a0ab2d808109b38cefae362fde731fdf7d79fe4
SHA256242ddef284f07c75f349b30ea5c7872c6b74af9ac598830682c8866f4f2de8d4
SHA51240e8fb367cb476ff25299326270b45b7a2badecebe1c13fe306d1aa771d945738993340154eca60668df55c8dff0711c3f333ab69d429b43279f5a46c119bbd2
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.cool-_-warm-_-depink-skin\1\net.maxon.asset.timestamp.version
Filesize171B
MD574565c9bb2251e51e63b59e908362262
SHA18bf224a24d64f4a2ac843c3cb391ed7f28553d43
SHA25600093dd3e364fddef060751916d92a3633375e1d6f776f0c96b8a12826c9fa4a
SHA5124eb5709538d9c05d61c3cd52ebed014e7ccb23e2a95927d7e641b3346c71fe6f71ee7c2481c56640649a42e962831bce619bcc4201a925bfeff97f69d84b6de6
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.cool-_-warm-_-depink-skin\1\strings_en-US.meta
Filesize958B
MD58f26fccb2aacae4687a1d37c3e117e4e
SHA1f86ce81b52f789b5347f5ce43cdfcd61c4c930b5
SHA256be6285bf8b68d05c669fbae750f1675f32542d0da9c512136cb75b4e1a41f0a4
SHA512d586df5118c520dc9a166c16020d227ca42c37ea73fee749a0ba847c67932ac77094cc34f19b43f4d7903c0f9955e431b7ed536434f434152de61bd79010b893
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.cool-_-warm-_-depink-skin\asset.info
Filesize94B
MD5421ede427669e66b2e56e2b1cff222c3
SHA1e863e1dba8cee2fec4db533c37ae5bc8333d18e0
SHA256281d90f0dc756655c75ef23c61128e126a2fad30fca3f49528a1e28eb44790c3
SHA51206367a43a3fa4361a7f623a14f06671332967594650cf24b49762cd3a8142450bd0a965da00195e6db9af101d50787ec0d724457cf4e4d87a5f61b6a92790bbc
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.cool-shadows-warm-mids\1\asset.rgx
Filesize17KB
MD58aa624866bfacaf529342effc694e706
SHA14f907a346b8cab59fe5381b56a9e75cbf1014b4b
SHA2563cb1d85fb9621dc416a353de3ee09a138b5c574bb9fb157b1e272902b2bd4483
SHA512b9d8a623247c9b0ec3e1eca6541a773c8a7fd2b11d9a1c4f6e292738120caa86bb33fded7ea31764d28b88e21c6121bc4aed314f8176bde14b5465146079e6d1
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.cool-shadows-warm-mids\1\hash
Filesize65B
MD574c776955f89503293033b9be62a3adf
SHA1b554ed77a707d793e7b343318196fb7dc44b09f4
SHA256933e6632b9f5d90aec51534f03cd15b00b58a43191c79ac435f81df6a64b4ca3
SHA512759a21ade92dcb9cfbd4f21b6d719ea91d8c45f6cf51c70117ea304b2ae5443c464eed30493a54da7cdc3505ab12bed9e5a0d3ad126ca3cb67958cf49f63a59e
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.cool-shadows-warm-mids\1\net.maxon.asset.keywords.meta
Filesize229B
MD5a59ceb65e79790c7cc67f770a43e6ca0
SHA12c20b69d4f74166258536f48b06d14cb5f0eb1ec
SHA2566c6d2e5c524feb9df091b995ceb7e449534100ceea1536fe797743457f5250ed
SHA5126bab4ae671cf720654c210812c9b47a5628d392db44908daad3287bf4600f3cc30c0b71dd71b59535bb142cd48932e192e74e45b5f048fa1079722d42a8bbe0c
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.cool-shadows-warm-mids\1\net.maxon.asset.timestamp.version
Filesize171B
MD5f925b4ae8c97f260db2f01fa4339b151
SHA1382610f004ba596ba4a512edc828ad785b166981
SHA2564887ecae04ecf3d5c0a5f0aac00a77f0e18c6b60bec00505f5b89206b5287153
SHA512683a8b6945ae9ae2d1fa198631ebd19fcd08fe93ceb0139bf061949e16b9896cd63068dfbc4b659c9dc2b3c6efb589f684e15dcb9ad5a63d15d01cfef64937bb
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.cool-shadows-warm-mids\1\strings_en-US.meta
Filesize955B
MD56b1da64d88c28b7313bc86cb8fcbb120
SHA1491fdd02b80061a17ad518dbc7ecbd9a11eb868e
SHA256c21d691764f211b21a0d88c4db758a3662f7fda2ecb49273a52b4699d0a0ecb7
SHA512f5ec0607db8fc34fe41137ee0b552dd3936ab2bd77f003534581965e0fc22ad4e16d8c3279787dbc9f4c1163fb31279a0a550aa394742c45b62e41274c655294
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.cool-shadows-warm-mids\asset.info
Filesize91B
MD5a94632839ffbb588a443018df6b021e0
SHA14455cf26bb9a636b5178d7c6bbaef9b458ad9e7c
SHA256e054111cc4ce2c5250cf677b91e7e8e0f9070c91e03ec337e7309be578056b59
SHA512e9b63f4463bcc03be2314dc2c8711a6920b66cbfa0d34f21420c4ab08f3f58be1b5d8d4b15395c934c448badf38a644bee417dae6f04b9daf326c2a24ef5d892
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.hdr-ify\1\asset.rgx
Filesize17KB
MD5f0e2b082ff0cc479c3545fcea9c8572e
SHA160687fd15a3ee79a7c26c798574fd667b4e5ae4e
SHA256f021ce6939e915e5992bacdce964b7f9a16138049ef5c26d744fa0d70493447c
SHA512f11b53e712c43a0a849787c5298fbe8547717754716b1600e46e9ca03702706b402341a74a26f714145e9c312bf8427d6c25034de78622a77bf7aaed1b482b81
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.hdr-ify\1\com.redgiant.metadata.creator.version.meta
Filesize131B
MD5239ab85582e9f0ce862484f2ebd8c0cc
SHA1a9bc7c03738793a4c4d568f6c8f2d98449b282fc
SHA2563f3ff7982df6815f600cb8c9d21e40eb33724a2a56f608125142c504389b515b
SHA512ad774e1f081d655b352faac712efa5ad31e4ac14a5369a657d97f3243e952e3dd5b626a9f4f481a3aa0c0f668d95a72f89102fedeb3e66b6664339e58b8b9300
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.hdr-ify\1\hash
Filesize65B
MD55d911456bb95f5b6f900f82bb0fbc972
SHA1b64cbdcb66a24643893ab56ce81bec5554400a5f
SHA2565874d80aa1bf28d74b36163a6565e2bd581a7644faaf4665c90d425755e7a0b6
SHA512b4b5fb3e9c882988250075d1d577e12035e0b77fb7a285caff6560d20d6fa14334903768b821c96ddb223b2dab72e51c4075372ac0ea051148cf2cb52f206eae
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.hdr-ify\1\net.maxon.asset.keywords.meta
Filesize178B
MD59d23cb7ccde4bcce87b88627ad664699
SHA1b9297190d3c4105519be2327fbe8aa2a804e562f
SHA25613810e7c18af0d2b36273b9de488e7bf0eaa8455014f72b4c529ddfc9689caf0
SHA512a7fbed2c1e29197fd44fd9669fc20d186e56681ead2ab84a4b1f879dcb8e1514b00363f93811b044adb14172c40e2fc1362b15298bfbe7d7ef737c0539192979
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.hdr-ify\1\net.maxon.asset.timestamp.version
Filesize171B
MD59b5e67427c29cccf3d838af5b0be7668
SHA1166c1e5aa0193d5b32bf3b9610934049510858c8
SHA256e3c551ccd77fde05843a823b2d5901425b0f32a1c0d47bc11db61cd84b4bfe15
SHA51216c6a67890d46430c8964c86e26e75597e793f61c25e2c87f7e954d4574f73b85a978bc93107924ef0a3b86f5ce9237dee9a416e45dfddd47e626cd4ac8d0d45
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.hdr-ify\1\strings_en-US.meta
Filesize940B
MD57c788c3b005ab5d174c4faab71f6efe2
SHA12846949bea5102617646dfb65af590947f9e4766
SHA25615d063d25993e0688b5cd3054b44cfc7ee2c6e8352081060ded467cac4472f3e
SHA512e95593f3c79a74fe040030eefeaa106fa4eb27834435c7ba787728fa94b11a500b6940773d2378b6353905fbe24e517e4e0e8f07fc00648d76c87435d638b4cc
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.hdr-ify\asset.info
Filesize76B
MD567b153ffa59c16560d1da7db89cede9c
SHA1ce699a06d1666ff094b540986708c79ab22bcbee
SHA256a90fb60a2d8b3f0461f09af9f41b76c5c05cc5c0716a1202bc29f08ed7520c44
SHA51267c69b20d9a8cc66c7bcc138750ce6ab3ce52dbe5b8aa07b60a56000e0a9299ece8edfbacca2ebbfeeeddf0f156e9a0fdca53a239ae10e706fa8617f65391feb
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.moss\1\asset.rgx
Filesize17KB
MD50909a0954f84476d8b31bc9ce47cccf9
SHA12206ef57009ed734907f6a4e1e430c59be28bbe2
SHA256cb81c45b46609d9e2433db011c437fb4f36eaf4af736533df8e252c12bb94298
SHA512332a53633d2d1c4889c135bf784d437fd774bdd83611810414ce80257e6298772cc1cffcde1e778a51c03d756a373b77a08468112fac8a3ed20edc32016122a0
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.moss\1\hash
Filesize65B
MD5ff572681d6bca5dbbd9166d05a67c7a4
SHA10fc6622a92dd383bbb2981ac86fec0de14e55e19
SHA256be236d824bea736be6e95f3bce41c580852e209db8e52a866ce314d5a6869a12
SHA512a08d30b80418655cee8f057d28313a124c2bd2b09765c79ba1e7c7634e4302cd2a2a50a22024a8123b9b1a5684d0bc9e34dc6f4069e567e65f7bbfd6c1b460f1
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.moss\1\net.maxon.asset.keywords.meta
Filesize180B
MD517d9a8a15b17afbc90bb5d48c9ee6bb0
SHA19dfcf45ea0fe71386a0c6012f7479355e31c4c4f
SHA25621cfcca31e43ca554b60f5d63bb0992cc93c6d1de97ad8b9d27cf4cdabd11a1b
SHA512409859ed240410052f94cf9e585a5948eb6714d6a7d771472839b19a5ea119f881e69a2a825adc252888cd86070f646748a7bcfc48740914c810e7092f190a26
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.moss\1\net.maxon.asset.timestamp.version
Filesize171B
MD5282a78f0a32635017f1fd9a0ec1d46a5
SHA1e1f34277fc18737a4495b4896ce8d10a634c0b4f
SHA256b0053c35c8a5d618e740c96a4e7383f453be991fb784bb289c62da40a7f6a65d
SHA5126a9fe283b3e4e645accc2a23ddb52f8bf4711e47f6615f36908ff2a76e4a86ae0c0bc5dedbf9e03bc38f11ea2dc5685ef76cd6c6a82921e7da42a7298229e47d
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.moss\1\strings_en-US.meta
Filesize937B
MD55a882f9d572a782062f41feea40e680c
SHA1da071b558cca27f50dc42154fa59de5b420399d4
SHA256d2fbd614ebacabe4c533548c16d2763821d768fec3652ef31e960c16b5090921
SHA5120fbee77ebd8b10968d4f7cbeeac55749d56f28ce29ea720a90bc616cd0ed41a592b39ed2271dc8377541b9e1704035612db07a0d89e528ef3687018dc88728d4
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.moss\asset.info
Filesize73B
MD58248f5e56121c26f1fb062d1339920b8
SHA15e8fafc618b21f334ef9a3dc4cd6765d3224afee
SHA2567a065c6098eb6100cdb378a660e2dfd2c7f30468a2925acea585b38d633b2b3e
SHA5122df7bbb63cf7a1c81bfaa0ee31436cf8d01da9c8b71dd7f5331e93ec75687fba2a38fb76e417dfd54e13c0df1a195024ac0458ad91368c4024cbd3ac70c8aa15
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.spectre\1\asset.rgx
Filesize17KB
MD59d67cdd51113eb0a0e29577dd6ed4bee
SHA16b4ca04f55810cea2c9706af30a4c8f3bfad4411
SHA2565b89809de9b0897d80fa7bb9ac0d8b22b7efdee1f84208ac4cdb0b5365d3ba83
SHA512d9af70c7a6a498dfb9e04b2d061ef0999a6d124becbff4ecb3e1e689d72fbc373577cda14b1ffde5e87e45db05dc2c36bac5c28f56c2b871addfc3379b585d7b
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.spectre\1\com.redgiant.metadata.domain.meta
Filesize168B
MD5f790c24489576a94fd3f32626ca07b60
SHA1167cd7c5e1ce544be161dbed5bfefec6f8d3f541
SHA2560e5ee13e82c8e37a8afbdf751d01a850742ce2c648b2e122ff4e267b1e7c96a7
SHA512f770ebae8a4297ea98016bc89f4a2cb93257bb32f906d6f20dad2a032c6456b22360aa90a77f6864d767d652016d9e207fbc82910d0203d129036e0a3dda86e4
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.spectre\1\com.redgiant.metadata.ranking.weight.meta
Filesize109B
MD5af3c360e25ee132424f548913a5ffa18
SHA17de5cbca057e1bbe5fbefe344b5418acc174a167
SHA25665385d1ef80b250ce4abf8e3f2e5f0726aaf710f5cd57bd4ae4ebbabe49983d0
SHA51270d38db5e4d22f193200fa7df5295d6350e820afabc08645f2e0ee8d13e27ef206a8e86152052eec07749e6ecd46a27572d18fb6a96c2f554cd0855f9fce4351
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.spectre\1\hash
Filesize65B
MD56b70ef9ec51e6705893f91b0ecd5bdfb
SHA1156a9f382c5627bd2e062fd77b20652b6017ef75
SHA256b860aeb5ee48fcfa7a9c2664ba3f1c83130e9443bc52cfe333592bda4ec6627b
SHA51286d7a03368897add3b6296312aee36a141eebaca5dd4f03d5d851f847421e7b21cf7e7f468a629297f97aae0bfd3cd86f40c02f8eb5ad574f8ddcd50ae141e3c
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.spectre\1\net.maxon.asset.keywords.meta
Filesize224B
MD5e7c97f10791d42594d6b773e0c7750a7
SHA17efece5a73726cca2f2148a19e879cadde8502fa
SHA256a84ad7c4893c42d816ee562a88fc3c478f7bed99b97a9185c802320316cee340
SHA512edd249d700db9ca806e8e9c3706c63226102113c377db8a3b1ce96288798ef698d772d70a52adb9e57904eed22fb8e23fd78ddc53876bd2fe44c0709121ab89a
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.spectre\1\net.maxon.asset.product.meta
Filesize160B
MD5fc57e4072ab70c6d5c5d7e00078fd478
SHA146f78d4a94d2d3212c99a54ee590768ee53ea40a
SHA256ee04a746bdea68dece04de30575893ea0cbe64250f9d5fba7ede99c12a0bf8c5
SHA512074b52811806f0b0aac63fc475661303cb770130fd6f20f4854b124bad288221e64e30f5308d13013671285976e3a7568630febfc9d0676fb938d56b85cc0117
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.spectre\1\net.maxon.asset.subtype.meta
Filesize153B
MD54f8a958c3ef05f15485a0b312e406c09
SHA19ec2e3f4820ba405df5a2d6f2d1527de18eb586e
SHA25641df41fafde50e572b9476eca0300836c5fc8d2d2737fce2191ae0f889bb8ed4
SHA512667666e5533cdd99dc4474d270e944e38b586463c105b289a83d1ba304af462e894cf396aba86f39a83cfb7150f40741c2f967ee4015f2f395b1e892d98879bc
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.spectre\1\net.maxon.asset.timestamp.version
Filesize171B
MD5ad9506d1149e5371387a101f26fe50c4
SHA1b56b7b42ed4526ff9fb6ac64b0375b10b24665a9
SHA256a041906caeee70f83c7db7238583ce4e7a67c49a1da3759d09d455f58b9e8bbe
SHA51201d585e88704e131c8eacfc04c6ddf081c2b3e74246026492b2160f5e67e020cbb4052fdbdc7e7a5dfe0343c3bd70491c7b3829f15ace4035a40898037a52cde
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.spectre\1\net.maxon.asset.validlicensetype.meta
Filesize110B
MD5725a79841bb39a0fff4394e8a561b400
SHA12dc6015d3150a09550fcc3c8b8bd863b36145803
SHA2569a0a004a964b5d029c0108277aee89abe36d2912d802010032c82be8cc0eb887
SHA512e33bab7dfd3b1ac645495730af7bc1863030fa3850bea689ba38c74102504368bd91d35f2f190b053ace8d50629e38aff93acc106b9d4cc3e4b12b48906172dc
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.spectre\1\net.maxon.asset.versiontag.version
Filesize133B
MD59d688752d67c081f5c5f97858924c522
SHA1e1ae85fcf1de8d51af7e7db103596fd6b86a2e55
SHA2566ead32d0ad0331aff622c0d4d27c8bcdca9235feadb328033fcdd06cc127915b
SHA512c848352a6126986e16c497c64daddb74f74a2896182966245be1d122e7c3753f2845852a56470717b3f467dadc8d9c7b6e01c0b6afaccc18a52522c8a57cb068
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.spectre\1\net.maxon.node.category.meta
Filesize155B
MD5b7e1d1097364196f8d3f0178d7fcb62b
SHA1a8319804630ffa518a7fd3b6b4cde262911857c0
SHA2567279eb6090704d967523f12dff905f95673f84ee147fe7bcfb2374817f6a71d4
SHA512a1bff57f4d092bd90c4d1851ab10278b698ce052d6eeea08d926eadb8ea53d879cec8dfa204d86d5afbf3a1c1f2aad802a3746f7c43482d5ff31852c7bd51db4
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.spectre\1\strings_en-US.meta
Filesize940B
MD5077ffa19a29bedc027a108adb164bced
SHA166473611ed80fcc4f50862371720d9a68357f5b9
SHA25678c8faf03bcf5567fe4ba2d3f3a82f23e94768df992083dfc195590847aff726
SHA51260a363c1d2c07ac8499f7f9efa2b701b3a542c4a644b7c5f56610890930cd578ba1fd7b857e6c94ecf79c2d7cf931db5af9f8f56ead13be564d1a8673fd25b39
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.spectre\asset.info
Filesize76B
MD5123f203c3b06ed5a6badd3d64815696f
SHA132675056d10ca3f473323967004b20697972bc98
SHA256f6a936a2e5f0098dc2fe34091bafde5d7d74c8540c3b5bf69a93e54276833a9c
SHA512ba991dcc1c60bd94665f23046bae7dc978371f66fd25add2ce0eaa0cf5a65236fe413161966594de385fa73ddde94ccdd6b81f8e2a94a54cbf033be845b47863
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.sundown\1\asset.rgx
Filesize543KB
MD5c7cee3d3efc4031c3e842566c5bdfbeb
SHA16028666d5c5027b42c2ff82acd8d1f95b8ff800e
SHA2563a5d60ab78f93b6e4c75a447b2c85ce6ea3d93ec384712cc150192698edc88fc
SHA512fe1ecadda887bb4f41ec515db2c7b50876f46de225935d0e2357f397a64447ab6e0ab7e67a5e1d0e365399ca810847d1400cfe1f91a814529f285b800502b0dd
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.sundown\1\hash
Filesize65B
MD5c3eb8838fad9359ecfbd989c5f92f5f9
SHA138cfe210a0208678e109f90c6a8be4207e9b1d05
SHA256323cd55ad7df15eb38df7fc7bd1bc5c1f948ece6d0dda5543a2240ba2edcaa9f
SHA5122108c8717da428ecf2757bf2960e90540c322946965047fe544ca4ed341df3c305117a57f9843f2533fcc797df02d39d9c9bd0df3aa4442403773111c4f76864
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.sundown\1\net.maxon.asset.keywords.meta
Filesize145B
MD5e209c8c63fce6dc01dff124f88b5f813
SHA1b0f61b13283070162b64555bd718f945d4bd3afb
SHA256f51be2a9daea97dcd778669f0e28ae7624cd8652661c63c8421697212a89e82e
SHA5122ec3368819008b31379384c9517b993feec8ee3a1a13381d154bf9dafbf67223ec83885a3ac2e8c8cd0b6ce8c2de7ae0bfb09a862dcd3475e752ddd8057c4b99
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.sundown\1\net.maxon.asset.timestamp.version
Filesize171B
MD544389985809e5d8da874dd252eeb62d2
SHA1fbef888027b5c9962df4ee8922df4d50ec7419d2
SHA2565169d3f1ca4a5d95a315e6134d55bbc89c5cf37819e510aeefe186060a9800c6
SHA512e32a06d78d6575a9ca7f3de8466a5a7e05219053b3d06adec2b2499ac8ec7bcf9f5c253ac8a5e1dc5ec5c77711cb5ff8e7d4da8eaa2fb1bcb6d3176ccf926477
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.sundown\1\strings_en-US.meta
Filesize940B
MD5b789ece669c686aae66cb1684ce81c0a
SHA117ba40d54c3b8800d3aa06250979378b2da27d52
SHA256490eaa91371b383d62abf53d2ceb70c592936e97e365b8f12021a227c1b4b10f
SHA51238e6510a731edb65e16f3efa0e4b09ccd46742a84a6cd3bc98a804746c00f572d07316e77209272c6b41c5f0e50fcc4cd4ea89fe589195df4cc9740986ff9786
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.sundown\asset.info
Filesize76B
MD5a95c225e41d8c19d24be641b4acc153b
SHA1abd2d01614807bf1e157ad7157b362b520d2640b
SHA256d59a9a6522fe5e79db3056f9b78777dd672ffc9683bb6e1841b0ef02c734b050
SHA5126ca733a83f09bb35ab63229f3d3791a736ca7b8e0724769b0d64110316707ad3157d7aef0ffc828e761b822831e2d8263ed0714c856c351fdcf3b496f2ef9701
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.teal-time\1\asset.rgx
Filesize17KB
MD549b1b6d26a6312ac212210a15575a321
SHA1b787064ccbefc2c95252ca7413e98500610e05ac
SHA25686e5175a1d8f19e2af431b766911c1301042191ded9d321b683e0e2b0056afe8
SHA51241bb94508e27c607d12f265791ab317f455e9f7e002adc4b8f08c09e23211b1cb957ee1f0534aaaa5359c7b19acbb0aa4b8a379976f230f77c9978115311331e
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.teal-time\1\hash
Filesize65B
MD549ac5cb73faf318b758c877fe9d2c50f
SHA1fb74bbeec33ba88477f19789d7dcc49e824abed9
SHA2569c3598bf482ff0a7b5b4d4e2d99cdc1452d69a7bd01c2c5cc3646fac6095286e
SHA512318f3f19aadeb5f7868fb0fd9b9ae14ce3c170b161ce841625f1992a96fb3e156de84817c0d862fbaa14c48eda61182d8a56a9303d8964f3418d7ad44cd425e3
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.teal-time\1\net.maxon.asset.keywords.meta
Filesize221B
MD50872874ca2befc237f3bafa9141b2c89
SHA17adc2b747415c7f69d986bfaa827b80f8a6e8b1f
SHA256716b1c21c5a317740d45d43695cd654b39b39dacaee6e362959f60e2ef7d84ed
SHA512ea6e5e961341b360fe0597f51a5d7d581464a4ab3b7ccbf95aca6b2a27bff36e7c13f001bd4d7d6b89dc3dd32cca60c4db8317321132af7cf983b94cd8163777
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.teal-time\1\net.maxon.asset.timestamp.version
Filesize171B
MD52a617deb64118bb1f0c2a1044c4b3ebe
SHA1c27ced8f0c7639ba42e3dc0a2480a526fb74439e
SHA256c0ea3c0fe377cc82fa13deecc05fc9932a5c85944833e491107af84f59eedd5a
SHA51265e8b8d3f0839d8bed8141250e9d205110bf7cb540321200d1e8e8e42220cc7278afb3e3645dcd3064bc606f2a7ce8113fed212fa8af46825ce85283d02b0b69
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.teal-time\1\strings_en-US.meta
Filesize942B
MD575adfd11e36b070286ae995e3608b8ce
SHA1cafdcb2e44fe5699dc4ce348ec94f7527e1dc2cc
SHA256b39fd5cde39b61285c7e765174fde938f63e3c6155350a6c45400d3fd527fce2
SHA512784dc8335ec5f6aaf0b50334e42381544bd5bb83fbbcc920e9547d151608d98cede3fd01532ebcee3157cd6c270fd1beaa35264a0e4bd6a0f3b40444f3f842ba
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.teal-time\asset.info
Filesize78B
MD5c853831796e5d43214ff455913316bc3
SHA17d97642744020907f214bb65e2dfa8f6a6dde53e
SHA2566b4f1e279c5b4efd23bad9babc110edee9c0f3f8996deee956f04dbda1cd59c7
SHA512637879a507eca7e69e5e3d91107dfad8cc265fc279bfedb306b41d16f32ae468c1c0d0143097a16d28e2a8bb3d6d4f1fe794369708817fe8cc04860a2e4af1a9
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.vibrance\1\asset.rgx
Filesize17KB
MD57cbfcadb8771aa7f988061cd95c83062
SHA18f94d9cb4b794967ac94bde7fdb231671de067cf
SHA2560ea7bdc8f3517e2977ba4dfeb5948bd62e563159a46a86cd38f39eebfb36174e
SHA51241286c9ba512c2d5b62c193b15e627becadc3b0cec277bf9bddd9860f46f4aa4deaf3d81ae93cac7d9597dce4f67f3209cae2a0d2cb988e62c39e6a5f4f6ded3
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.vibrance\1\hash
Filesize65B
MD5a01634f41dd832921337255abadf9092
SHA10ed8ea7e235d650d44b8ddc849021e3faa3e234e
SHA2569adb669fee5900372275520f68e98e48610302d72fe48e0bbc7419cc83610589
SHA512e9f3fd1a7c52959aafc2782ea11e566830a7495ad0b3c2f6a83dadaef086f0274d23a5f7b91107a949eb91fce71f0b0c245d99230fb36b5fbf3480526b6347ad
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.vibrance\1\net.maxon.asset.keywords.meta
Filesize183B
MD554873b76a9072a55550f06a94d04e944
SHA10932bf92276c588e95d913c3021a8dfe89057c29
SHA2562e1d051b8086992622c6bf8753b06e5f3039e5c76f0b334187633bd601b403dd
SHA512d41fd25125bbadef7223b229be3c518d410581c56f83faed1d7f10944d33670d50936160e65f2b8f6e26d2b8a844377dfe5f76109d3b48755eef557efb7a6470
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.vibrance\1\net.maxon.asset.timestamp.version
Filesize171B
MD5db259e128f11e421d91d8593ab09fca7
SHA1e24086b4fd59ce612ad06b7eb5270f2383e2ffc1
SHA256cd16ed56d0d915c5897252f96fa4c01f8ad54aca5e0756e6f514036315e6d373
SHA512f72dde1aaf1d959d980464016528d75deee65a7033b3759206eaab8175fbb1891077b8721f0005bd319c7aa373a2bb8f16cc8d90a7e78ee768f4c103edde902f
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.vibrance\1\strings_en-US.meta
Filesize941B
MD5816bf7d0548814722cf2f20cd2bd71fe
SHA19959ecb4d338833db0f8b71f251276e8414a992a
SHA256be51a5734e20f7895f9ebc14aa1d8b1c43afaed24997f579dc6d13843bf99d90
SHA5127d7d71fc8424f962dbe46bd3c7e5fc67e10b801906b8e053321cc91e23ebc8c334492813f828505d9ba6ce098e255479d43da9af7f7ee7ad14041801210433c0
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.vibrance\asset.info
Filesize77B
MD5f4bd9192ac8a61e5e8f8ee01c654cc5b
SHA1957bf1da0fada79c6f4e4b98de8b5ed693d755c9
SHA2566a61bb6ed92bc8cf9037f39485263a5f2e9954ccfb2d5cb792ff5881b66a6de1
SHA5120dbb95d0185d61608a8185d5bbeb07e8b1ce77a261d49c594e8293e30d1793aad49814ef31d97a0c97c80a55077be94912309a446a0ab6efffa7eed98f48ebca
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.warm-fade\1\asset.rgx
Filesize17KB
MD5b1fec8682810bacc4e85515272193694
SHA1f6b9b1c6af8a0d2f49b50ac0441a30879d6acbe6
SHA2569e12c462f1d6a7808c24f2084fc55f4339f5d4b32c33e1c376a4ae4563e4f4fe
SHA51295e6ecf2dc1b07f634b8d6d29393ff24901f5bed4179cda571131656a5aece46bc0b37d8ed3453116d589071c9dfa939987375b9e170099f64a2afe8dbfdf1f4
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.warm-fade\1\hash
Filesize65B
MD59eee950a1b9c4e019b9785f9d0cb293b
SHA1c6a465c92aef5b117542bfd29c623e445392c122
SHA256f9a43e032b728e13efdf5876df4c52a4878fa77559340484d991e41a2872afae
SHA51204854942d8aa68b70778ebad67145998f048352e60fba5bfee889322fa1b5e07102095ee61a6f40581905a5b3f068115daf4e435587ca20ec203104092881ff2
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.warm-fade\1\net.maxon.asset.keywords.meta
Filesize213B
MD5e035ec949754cd0e93c9e0adc46a47dc
SHA18fb9f5f37d3897994cc78780ceb8074964f0d98a
SHA25694242b3e54a8eaaec1123a13ea9a902c42e22c0758a3bf53eabce4dc4645943b
SHA5123f7f87fb82abeea2ee8618a0bf968bb46be9d711822532aed60fc655e311a48889eed9aa8f90c618fdf9c09e92d71553a5c181aae7a8801fd2fcb6c9d771c91e
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.warm-fade\1\net.maxon.asset.timestamp.version
Filesize171B
MD5b3cd2b4bda68d977f45e4e6ab0219314
SHA1884500e0a4cd06fc2cd7ca5efaadf9923cedeba4
SHA256165b0d2a1f277208add3e7148112718f6ee6c53efe3343eeffd8a56fe0488455
SHA51264dd95f2c1b35ec8482cf0134744c503c1ebdf6330370b3b5baf866b0ba05a8df70d18d1287c6d492c276b39702aefe6638fa02b6715d9abc00508020ef09532
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.warm-fade\1\strings_en-US.meta
Filesize942B
MD5319e1ae4d6048b1e630321654c68c68e
SHA1d396e953a5d8126a52c41c6823221609236a5660
SHA256838a135672616d368fcbbd6ff4ac721dab8defa6d5bcb1cf8d1e7cdef5aca193
SHA5125d6e47f93fdc07b80e687a26b9147ebd85b49c457cd13019259960059ce42cebd69c26caa3be774b3bd7966edb286270a2a45957dbc9dc85e7d7380c21936511
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\com.redgiant.magicbullet.colorista.presets.warm-fade\asset.info
Filesize78B
MD5ede1270ef825e6e57d8502f313a02096
SHA1dc15f503d0ad154120c4b1314a5b17dd85ab0955
SHA256e8196b91e1de545807549d90c38e5a99722a61ec9c776500938cb2cf59c8bc96
SHA5123af3cd088522c1c94fe6413fad1ef5a08537d959f8d1cd16b19197e3988d61b40de6e9f4c0c286d261f625bb44f87f10e2e5f3d010b570118a95dc6a863854cd
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\databaseid
Filesize46B
MD5684480501ec21e8a3b8cb556bbbdd2c6
SHA1b8fc3275e740ab99198eb6ce92b0654ed43cc5bd
SHA25675a608798adb9393ad231868a5d252c34c786401771e42e74dcd68b29af76dbf
SHA512861479e454f213cb387d00c8dca5b1d87d58a5ac74686b529be8715f7b97575375e902e1538390c5ce5d2ba1b71f1d43d087ee76c74cd7bf7c099b305f15762e
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\databaseinfo_com.redgiant.magicbullet.colorista.store.stock\asset.info
Filesize89B
MD510f1a5d888ac116fe68ef34d747c1894
SHA165a83d5dc1dfaa144d7d43e6f5027823755f9d89
SHA2560e1f09e169026de4da6530e6ddfd9f327431ab8044fe9d5551e3f9ab60375cd6
SHA51213842a6b688ea39239b664427162ca1e3edb63a4f5f4587588e4b4ad80786c6c24bb315e34d76c5923d886a44bdc45dc61bea1cb096638e74bab9510eb26a28f
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\asset_store\com.redgiant.magicbullet.colorista.store.stock\version
Filesize2B
MD5b026324c6904b2a9cb4b88d6d61c81d1
SHA1e5fa44f2b31c1fb553b6021e7360d07d5d91ff5e
SHA2564355a46b19d348dc2f57c046f8ef63d4538ebb936000f3c9ee954a27460dd865
SHA5123abb6677af34ac57c0ca5828fd94f9d886c26ce59a8ce60ecf6778079423dccff1d6f19cb655805d56098e6d38a1a710dee59523eed7511e5a9e4b8ccb3a4686
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\contentservice\ColoristaDiscovery.json
Filesize2KB
MD5a1ed5f4cda1926161391073d5c089a55
SHA13e9b2c10471a0ff67cd662cf56d955076fe1cd4b
SHA2564b1ac67f3e09777b443c001bbb1e890a62b83d69404d7fe0a90bff6dab22748c
SHA512d38f6220d93f09ae537b811e35c895fd9704ceefbdaf2e14437188195addc7e09fbafef2639f71a0cc039d8760e13cbe8052afb9482f3de9594295bef28ea43b
-
Filesize
33KB
MD51b44482b8ac30d627c232696b363663c
SHA16bd7b15792ce4123fe430622934454f1a9024d89
SHA2567473339b23030611b9ba6d6f0181978916e89160daf186e79004bbdec9f10d6b
SHA5126c064d499bcfdc0987537383e010a834ffddedb5ba96d0cb1fa5506d4b31347c1b753a7ccab1da104f5b4b09cf428d9b402b5788546be56d4b0ea9b8072dcb63
-
C:\Users\Admin\AppData\Local\Temp\tmp4a5e7215-206f-4401-843f-065514b3074d\panel\com.redgiant.colorista\contrib\rgclient_fonts_legacy.css
Filesize6KB
MD5d7008087901de024658dd80b244432f1
SHA165ffd53a039e8e133c482ea63f49dabea7c29040
SHA256811d83fd7b34e4035330d927f1c7ae6e500c3c89b0c40065947b76d593618d42
SHA512b5265af6d2e2e8a37ce54f008cd50c75bfb38c223068d6db9b6978551625a87f3ba582d6c0c167f1abb7ef3c9fe7418e9121437ff64c98b401e594144dd45a70
-
Filesize
10.8MB
MD50a5a4fd8d9e284c95dbcd40717529f44
SHA1d5a73955a5fc4709d48fe441f56184e31bc2a57e
SHA256d820f5a51a718a32296be7a36dabf4c42f6fcf22d16e6e2eaccccd8ad87f96b9
SHA512932074a73176ddc7b9e3dff650b479ac57824e2e5116203189f5bbe650a0a6460cd94f64d517aae8bc9e5829f50fd9993f26940d7ee9343fdcac184ca689c1e2
-
C:\Users\Admin\AppData\Local\Temp\tmp4cddb784-7bcb-497d-9980-4313482cbba3\app\uninstall-maxon-service.bat
Filesize1KB
MD50458eaf2fc13c745121436de121e743b
SHA19787955d5f8a3f923ac621492bcac9ca178fc3d1
SHA2563b0933f37b5d665b3d386bf661813b9efa6f018dfebdd9203c10c13f4c68535b
SHA512441e57898fe9cb7ca9488f1f34e2c2bfd0033867cce3a666389e0ae4866cef24644cb2f7b03676b89405ee8ea6d502d5d2c51265bc153867fc222766d8ca2134
-
C:\Users\Admin\AppData\Local\Temp\tmp4cddb784-7bcb-497d-9980-4313482cbba3\documentation\acknowledgements.txt
Filesize56KB
MD59ab666120c65ad27426995b1af297a48
SHA15995af88672c1994efbe59f545d2aad6252df1bd
SHA256eb1d0f2daa1f8e4a8f0f3c9c6fd281878e16ccf4f9d5c2bb00626281e40dc205
SHA512085245871e99906630b5044044cf92b1e643eba6aba57fe3a5e64b0b156389701e95efe5e39c0e566064381a72b8b8f42d52b8c37ba9b17f7b733e4a76662b01
-
Filesize
259KB
MD5a71e41ad46a251d27df41b0cdae0e0da
SHA104e16855c997e25acab07092487590fb44176750
SHA25673fa89177adee0ad06ed89646f659914b702d4894b34ea198571f8e1ab55ec1d
SHA5128cec5a0ef770c9bed13abec23bea5804ae21bc6c7fe5974719e6f1cc96c1a6fd62b9e1c46eeda2e8c49dea6743fffc5651587f25b32cca14d2e712feec43eb35
-
C:\Users\Admin\AppData\Local\Temp\tmp4cddb784-7bcb-497d-9980-4313482cbba3\postflight\fuse-windows-postflight.bat
Filesize819B
MD57c3cf64ccf4db3ac83e16a23e4eb3b10
SHA10ce03bb05771c8866fa32261f4e48446a4bdb33f
SHA256bbb6448d5cef00e6a6a5317a5abf3fd9cae9bb6751908900baf06445bc42bd5b
SHA512fec5a6001c60f8711f9c41fd6cc5dac5aba5cfc9f34d682bb43651dc5598991c51462d5c48ac900a24e12721855659ba343c2a0f1078c39470a0ed31ba8c186d
-
C:\Users\Admin\AppData\Local\Temp\tmp4cddb784-7bcb-497d-9980-4313482cbba3\preflight\fuse-windows-setup-preflight.bat
Filesize115B
MD55c78f14f9915a2ce2c0cd7ec5010d1ae
SHA1e999de38e67515c9cd41cfdb54e216c4efc415ca
SHA256c7bc0bd1d332f9018a35d95b361d3e13253aa53e3c167672c0039a4d8ce5216c
SHA51204ee4d2d1e815b1fe6f8e245e77b8d7e76c9d96e18a584550b198ac50f7e361369f6b0f43d661b51dd9b8618e9e3454664a53ccef2a6c01591063332de07c5e6
-
C:\Users\Admin\AppData\Local\Temp\tmp4cddb784-7bcb-497d-9980-4313482cbba3\resources\all-products-manifest.json
Filesize24KB
MD5f1ec9c2f98d6cafb6f2aa713cc5eb3f3
SHA1f984e7d1eb09a63158871ebbe4fc336fe4be375c
SHA256e43a6dd7d4c71260970bd03d54be127b1315780a8a16639ca1c5b76db6d458f7
SHA51226f88b8142c8104bbe5a0db93d6537653175243d656b9bb24e9e7a32b01b6fc8713210234c347b1772c6d0e2d5ce0a4e1eef887b4be902db271c27a4291c72ff
-
Filesize
601B
MD5e52f73d520c7751bbe46ef28ffbbf05c
SHA143f676a2e44178f0fcd618f09cbcef2071ed686e
SHA25679fed1056f270b628c3ae02f569cfae28dc4e4fcef847b81435e8278a912cc71
SHA5123baf34faca6814a4cc80673917660ea52ff34603d2bba0550d4bc62881e765ebbcc1969e599c1601b18f27eefdbbb37bef497e91548b6ecbfdd37ff34fc4ca0f
-
Filesize
589KB
MD51604766c127c21ab3434a24a6bd21493
SHA1a4dd9845a8827ee1e89a4111d73b4ea73714fb3e
SHA25620e6aedbc28a142c1275e2ee4b69ab8ed3f3d51e4bb7712e0d6174cb64bdec0c
SHA512726468d4b28c654e0e469bd4618003ec80ea80d16371e3d6048f440bb32160a74705f5b4e01b58452d9fbd539db52305d133afe8cb8288b5634dffa6ebed60aa
-
Filesize
1.3MB
MD52903de10542e3b3a2ff2aee1d0291189
SHA119f53f081c27203609e46dd11ead7eab908f6b30
SHA25621cd6884068e71a4e9ef4a9f687f9f87d84cce36f7797175f4d76fabce87a1a0
SHA512354955f1e8ef47d7c58dfbbcf5069e3b4b748fd233307b772a31c2b63b5683ce3001ccabd765fdde469d22f9b73e224bc78f4dcc0c0bc797ec5c37ccbbf253e3
-
Filesize
698KB
MD51f29793a7524fb76ec9fb5541ef9d0aa
SHA1d86b1ae5bac48eb7fb6201caaac600a2027f9b4e
SHA256979eb511ab9a6cec73187e3ec04e7ebbb80af9fe94176cc51092bdd16da05d75
SHA5126dbf5ead5fd33c14ba3ab9ae780e677dcbe5e418065de7e03a8ccb09b19d3a4dcb1f7440847735463bb52e0250ac38bc0fbec86d40e17d46332b67204da00169
-
C:\Users\Admin\AppData\Local\Temp\tmp6134d225-d81f-4eeb-b58e-80b4c822bfa4\files\VC_redist.x64.19.exe
Filesize14.3MB
MD5264c296cc0bf00db6ba8e7bf8cc4e706
SHA1837a49f9eaacda7c077a8bbea149a52d766b81c0
SHA2567d7105c52fcd6766beee1ae162aa81e278686122c1e44890712326634d0b055e
SHA5129f197af069535896f866d2853689c8e0243fe5c89feeaf6a027315f31bb0086bb0a6234e77a4427481fb2dbe32c3c0d748f9de82ee439086745658a825bed5e9
-
C:\Users\Admin\AppData\Local\Temp\tmp6134d225-d81f-4eeb-b58e-80b4c822bfa4\postflight\vcredist-postflight.bat
Filesize342B
MD52896b5c307eb33c9e30f25704f1e805f
SHA14678cf9958a7314206e54e5d055ad7a4f65400a0
SHA2564e1329927ec28e08fcbe6af712705c571ef2ad72435d994b55be6c494f96fe45
SHA5121f1600c5721b77ff675c9f95b7bdf6fa83984af31459ffb35d69b0529df4012584b84c4e02505151bef3f84e484b3fd04be23a712e7d1f8dfdf9e4508b016db1
-
Filesize
11.3MB
MD5d7c218bae5f27c25af0d19fdba2a46a1
SHA109be45a0e3be6f831079eb12fde4673ddf3bdc9a
SHA2560055a91eb5df4183d97010db45f234a155ce271fc9082e15a34430808bad1e73
SHA512849c7fa7bf4039e863dfe987b253c27b3937b820e82dee866c3b77f9b7225cc72a00b6f4bb197fbbdffb19c68b68124c1928665d7407233a1e101b3c98aa3577
-
C:\Users\Admin\AppData\Local\Temp\tmp9c046f48-1a14-4d12-8466-f18efd4adeb8\app\rga-uninstaller-helper.exe
Filesize698KB
MD5f78cddf69715e25a7af7c3b9b56f244f
SHA13bb6c8d849b12118b86ea2a888aeefe82d536e4f
SHA256b040716acd5f3c92ede67fe4903eff0cd62ae2905f8d4e19397cc0891da21814
SHA512f12f8b162ae1622a4eb73f3d703fcd01f2996dfee68a7ca8d50bde23a8616e6531fcc2f72b0c5a260aa68d683148abd3bc94954d90336c8b05e8b96f4d2bfb5f
-
C:\Users\Admin\AppData\Local\Temp\tmp9c046f48-1a14-4d12-8466-f18efd4adeb8\app\uninstall-appmanager.bat
Filesize1KB
MD5fbf11c65bd839cf80fc0d2fd9b2ae19c
SHA1820c5cde78199b53c85758a1de1f42e92dbb853e
SHA25627dc1a433c3457ea2920f340de7662b7ea0f1fa066b0d63377d7d5fa919ceb98
SHA5122d631555d01b7104539a7dd4c50fdcc9d3955fb2f57ae848e639050f990406a7148922c5129160d2d0c18e885c6e392437b845b6398b816afea51ebc7fbdd01a
-
C:\Users\Admin\AppData\Local\Temp\tmp9c046f48-1a14-4d12-8466-f18efd4adeb8\translations\mxa_en-US.json
Filesize29KB
MD5316aa5125309f257b079f5ab87ec168f
SHA1a7f9d276138c7cd8554de661216d0e275a723fc4
SHA2566cc3925e156ef0ffa7e7a687f403436aacc67e86aefc9624bece8be7ec867df1
SHA5128bd34ea9663f30151f81e37fdac9ea4f7f1add7a3e22f2d5484d00e6cb2a5b4914a45599ff7bd1c45a8d90e90628cfc40bead13030ff486a589d1cf8b6ad34b3
-
C:\Users\Admin\AppData\Local\Temp\tmp9c046f48-1a14-4d12-8466-f18efd4adeb8\translations\mxa_ja-JP.json
Filesize35KB
MD58c3d7eacd7f7bbe557f8913f900d38cf
SHA1ffaf488516aff7387cd874dbf3e590d86135a6af
SHA256c5bdca69feeafaecb5fa147df35ebaa91750a2b6a956d901abe4c573ecc6edc9
SHA51222ce74c47e807eadca0907440f9505d9940f730146801a3545ac3fdb0ed337537e1165df392623596f4016a92d0e60f763ddf51bcd124c6f4e2fbb9740661d09
-
C:\Users\Admin\AppData\Local\Temp\tmp9c046f48-1a14-4d12-8466-f18efd4adeb8\translations\mxa_zh-CN.json
Filesize25KB
MD583baff8120022aeaa0b75dc8df9fde95
SHA191b63bf237c6c1982f157c0e86f53c7044e72d1b
SHA256ffc196f6fed35328b982bdcd455cfbfff9eebc5e40bec9ef90aa2985323e1170
SHA5124e69ebc0840951bd6392f55e395d26e28168ab2509793e12f138c488f40a55a1a33f3fef137df390e08a7124c4ff89903511bf9de6eb4821ace97eec22555ee0
-
Filesize
5.7MB
MD50832d72e53b39ab3bc44822088d6c230
SHA119bb22a7bd22c018b759e64ce3b4caec6b94f400
SHA256a4bbaae089a1f039e72e0f248b6d0c689f12d298f0264837c6af80db6d3fe68b
SHA512a9d6d2f02a6e50e6838cb686fbe75f5c7a2362c38b3aa4b639ae502faae6bfd36117bf72b31c062d99ef780fa2fbe985ef9950dfb23892db4b7db266d6f651b1
-
C:\Users\Admin\AppData\Local\Temp\tmpfd7d720a-d219-47bf-bc90-d13785cee598\bin\MicrosoftEdgeWebview2Setup.exe
Filesize1.7MB
MD56abf61dd5a6318d76a11ce43b4bee001
SHA1546fac452bb8892bed42b79b17dc0c86ca5ae7dc
SHA256389601cbd7e9256ce22348e3ceb2c33e39ddc7a8c75db897d269dc23b17ad11d
SHA512e454b2bb8ee2bf1355613afdf8389076fae5ffb8305ca2748cb05b597b54f039647e9aced03946dd6c0057305de80ca69db09cb2e539c6645fb2da6abf12ea7b
-
Filesize
36.1MB
MD560abaff7aadffb7a6b794859dd39f8fd
SHA1abec95384036d9d99d94d00c4c2b1db452afd9c9
SHA256760560b03a07975649da6a74ca9cc46f5ce5b7c9d38b10f6daaa6fcefae77efb
SHA5129b23560fa7be23c2d059365c953f354bbc9780f11eeca1c5924441019a964dfb631c388715371ef5a3a383d10f968591100482d8204f8c0e07526ebe68b82641
-
Filesize
485B
MD58e188af9d329fc2c933a3216990a5610
SHA1c18c9b864ed1c28ade11820b4cc75e5fc7a0219b
SHA256b43538fe7a602e13c82af920d953292dc2b034db5e1a655f3db924b3ff582cb4
SHA5121c77d5c9b4d55d37b4a43c5c72b44235360248b3904681910bc248d6744cd1999dae15cea0e4650150cf951e4e449e5de4e531c005bcb9df9fac3a64f4d3ca1c
-
Filesize
632KB
MD5562711caf0d942d286fd28d34ebf9fdf
SHA1001b037c732b497e390bd756901e64ce0d84d885
SHA2563556010aa72b67d16dc6b406aecf493185c92f38ad410924959175fd39192b61
SHA512447ea79c0fe30b5458d139d903bf738126c8159250a5b732ca9afdb7536be3ef5c81857852034fbdf385d9bbc43e1c77dc9618f7ad0b60ff3d9c526711c30060
-
Filesize
1KB
MD5d6bd210f227442b3362493d046cea233
SHA1ff286ac8370fc655aea0ef35e9cf0bfcb6d698de
SHA256335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef
SHA512464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b
-
Filesize
191KB
MD5eab9caf4277829abdf6223ec1efa0edd
SHA174862ecf349a9bedd32699f2a7a4e00b4727543d
SHA256a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041
SHA51245b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2