Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03/08/2024, 07:47
Static task
static1
Behavioral task
behavioral1
Sample
2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe
-
Size
4.7MB
-
MD5
834c9b268971af43fc2d7093cfc98ed4
-
SHA1
def003436af1719b472b2fe8be18e5ad5a29b16b
-
SHA256
44ab3c25a3e341da85a1549854ae2543655a6c098a347bc4019d95aebfbabeaa
-
SHA512
36d46d9463c9047e58899206a921fd11186518b9c4b1ce1f5147ce76b9876fe0eba230edb9f1586dd29ba32a96ddfc80f5d0453efcc60a3fc8935b183500857d
-
SSDEEP
98304:ofAgoCBa1bPIjilX6S3cMtSLG8aoSiOiicPyK3O7AFp7lb:sboCByweogccYOiv6AgAFp7lb
Malware Config
Signatures
-
Renames multiple (6024) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation steamwebhelper.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation steamwebhelper.exe -
Executes dropped EXE 32 IoCs
pid Process 3820 alg.exe 3240 DiagnosticsHub.StandardCollector.Service.exe 4292 fxssvc.exe 2992 elevation_service.exe 428 elevation_service.exe 3360 maintenanceservice.exe 232 msdtc.exe 3268 OSE.EXE 4212 PerceptionSimulationService.exe 2720 perfhost.exe 1016 locator.exe 3740 SensorDataService.exe 4872 snmptrap.exe 4772 spectrum.exe 3796 ssh-agent.exe 1516 TieringEngineService.exe 4028 AgentService.exe 4476 vds.exe 2308 vssvc.exe 4088 wbengine.exe 1684 WmiApSrv.exe 3584 SearchIndexer.exe 11572 steamwebhelper.exe 11604 steamwebhelper.exe 11992 steamwebhelper.exe 12024 steamwebhelper.exe 12096 gldriverquery64.exe 7616 steamwebhelper.exe 12360 steamwebhelper.exe 12536 gldriverquery.exe 12628 vulkandriverquery64.exe 7772 vulkandriverquery.exe -
Loads dropped DLL 42 IoCs
pid Process 14740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11604 steamwebhelper.exe 11604 steamwebhelper.exe 11604 steamwebhelper.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 11992 steamwebhelper.exe 11992 steamwebhelper.exe 11992 steamwebhelper.exe 11992 steamwebhelper.exe 11992 steamwebhelper.exe 11992 steamwebhelper.exe 11992 steamwebhelper.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 12024 steamwebhelper.exe 12024 steamwebhelper.exe 12024 steamwebhelper.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 7616 steamwebhelper.exe 7616 steamwebhelper.exe 7616 steamwebhelper.exe 12360 steamwebhelper.exe 12360 steamwebhelper.exe 12360 steamwebhelper.exe 12360 steamwebhelper.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 31 IoCs
description ioc Process File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\System32\vds.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\system32\vssvc.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\System32\SensorDataService.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\System32\SensorDataService.exe alg.exe File opened for modification C:\Windows\system32\AgentService.exe alg.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\fxssvc.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\system32\TieringEngineService.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\system32\wbengine.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\system32\msiexec.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\system32\msiexec.exe alg.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\AppVClient.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\system32\dllhost.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\7f8da17bd1b02b8.bin alg.exe File opened for modification C:\Windows\system32\locator.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\system32\SgrmBroker.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\system32\SgrmBroker.exe alg.exe File opened for modification C:\Windows\System32\alg.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\System32\msdtc.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\System32\snmptrap.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\system32\spectrum.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\system32\AgentService.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaws.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateComRegisterShell64.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\extcheck.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaws.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroTextExtractor.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jinfo.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\idlj.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\pack200.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_85546\javaws.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\ktab.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\123.0.6312.123\chrome_installer.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ktab.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jjs.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\servertool.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\pack200.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jjs.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\123.0.6312.123\chrome_installer.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\appletviewer.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Eula.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\serialver.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ktab.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaws.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javac.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jrunscript.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdate.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\native2ascii.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmid.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jhat.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdb.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\7-Zip\7zG.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe alg.exe File opened for modification C:\Program Files\7-Zip\7z.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java-rmi.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe alg.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsimport.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javacpl.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateCore.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jabswitch.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\LogTransport2.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe alg.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language perfhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gldriverquery.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vulkandriverquery.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe -
Checks processor information in registry 2 TTPs 11 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz steamwebhelper.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 steamwebhelper.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-194 = "Microsoft Excel Add-In" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9932 = "MP4 Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@windows.storage.dll,-21824 = "Camera Roll" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9936 = "QuickTime Movie" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Common Files\system\wab32res.dll,-10100 = "Contacts" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-184 = "Microsoft PowerPoint Macro-Enabled Design Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-182 = "Microsoft PowerPoint Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9939 = "ADTS Audio" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mid\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-3 = "Microsoft Traditional Chinese to Simplified Chinese Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9902 = "Movie Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@"C:\Windows\system32\windowspowershell\v1.0\powershell.exe",-105 = "Windows PowerShell XML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\Windows.UI.Immersive.dll,-38304 = "Public Account Pictures" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-1 = "Microsoft Language Detection" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-111 = "Microsoft Excel Macro-Enabled Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-101 = "Microsoft Excel Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-131 = "Rich Text Format" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9914 = "Windows Media Audio/Video file" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9905 = "Video Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-140 = "Microsoft OneNote Section" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-913 = "MHTML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-177 = "Microsoft PowerPoint Macro-Enabled Slide Show" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-172 = "Microsoft PowerPoint 97-2003 Slide Show" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{8082C5E6-4C27-48EC-A809-B8E1122E8F97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000038766e6a79e5da01 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{487BA7B8-4DB0-465F-B122-C74A445A095D} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000002f36d06a79e5da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\wmphoto.dll,-500 = "Windows Media Photo" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-4 = "Microsoft Simplified Chinese to Traditional Chinese Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000018e33d6b79e5da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9909 = "Windows Media Audio/Video file" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\msxml3r.dll,-1 = "XML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmi SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-176 = "Microsoft PowerPoint Macro-Enabled Presentation" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{E0F158E1-CB04-11D0-BD4E-00A0C911CE86}\Default DirectSound Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-10 = "Microsoft Hangul Decomposition Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9935 = "MPEG-2 TS Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{97E467B4-98C6-4F19-9588-161B7773D6F6} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000049d1656979e5da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\notepad.exe,-469 = "Text Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.WTV\OpenWithList SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{F81B1B56-7613-4EE4-BC05-1FAB5DE5C07E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000015c1ba6a79e5da01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmi\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\msinfo32.exe,-10001 = "System Information File" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{A38B883C-1682-497E-97B0-0A3A9E801682} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000d6483d6979e5da01 SearchProtocolHost.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 0400000001000000100000000cd2f9e0da1773e9ed864da5e370e74e14000000010000001400000079b459e67bb6e5e40173800888c81a58f6e99b6e030000000100000014000000cabd2a79a1076a31f21d253635cb039d4329a5e80f00000001000000200000003f0411ede9c4477057d57e57883b1f205b20cdc0f3263129b1ee0269a2678f631900000001000000100000002fe1f70bb05d7c92335bc5e05b984da620000000010000006f0500003082056b30820353a0030201020211008210cfb0d240e3594463e0bb63828b00300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3135303630343131303433385a170d3335303630343131303433385a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f7420583130820222300d06092a864886f70d01010105000382020f003082020a0282020100ade82473f41437f39b9e2b57281c87bedcb7df38908c6e3ce657a078f775c2a2fef56a6ef6004f28dbde68866c4493b6b163fd14126bbf1fd2ea319b217ed1333cba48f5dd79dfb3b8ff12f1219a4bc18a8671694a66666c8f7e3c70bfad292206f3e4c0e680aee24b8fb7997e94039fd347977c99482353e838ae4f0a6f832ed149578c8074b6da2fd0388d7b0370211b75f2303cfa8faeddda63abeb164fc28e114b7ecf0be8ffb5772ef4b27b4ae04c12250c708d0329a0e15324ec13d9ee19bf10b34a8c3f89a36151deac870794f46371ec2ee26f5b9881e1895c34796c76ef3b906279e6dba49a2f26c5d010e10eded9108e16fbb7f7a8f7c7e50207988f360895e7e237960d36759efb0e72b11d9bbc03f94905d881dd05b42ad641e9ac0176950a0fd8dfd5bd121f352f28176cd298c1a80964776e4737baceac595e689d7f72d689c50641293e593edd26f524c911a75aa34c401f46a199b5a73a516e863b9e7d72a712057859ed3e5178150b038f8dd02f05b23e7b4a1c4b730512fcc6eae050137c439374b3ca74e78e1f0108d030d45b7136b407bac130305c48b7823b98a67d608aa2a32982ccbabd83041ba2830341a1d605f11bc2b6f0a87c863b46a8482a88dc769a76bf1f6aa53d198feb38f364dec82b0d0a28fff7dbe21542d422d0275de179fe18e77088ad4ee6d98b3ac6dd27516effbc64f533434f0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041479b459e67bb6e5e40173800888c81a58f6e99b6e300d06092a864886f70d01010b05000382020100551f58a9bcb2a850d00cb1d81a6920272908ac61755c8a6ef882e5692fd5f6564bb9b8731059d321977ee74c71fbb2d260ad39a80bea17215685f1500e59ebcee059e9bac915ef869d8f8480f6e4e99190dc179b621b45f06695d27c6fc2ea3bef1fcfcbd6ae27f1a9b0c8aefd7d7e9afa2204ebffd97fea912b22b1170e8ff28a345b58d8fc01c954b9b826cc8a8833894c2d843c82dfee965705ba2cbbf7c4b7c74e3b82be31c822737392d1c280a43939103323824c3c9f86b255981dbe29868c229b9ee26b3b573a82704ddc09c789cb0a074d6ce85d8ec9efceabc7bbb52b4e45d64ad026cce572ca086aa595e315a1f7a4edc92c5fa5fbffac28022ebed77bbbe3717b9016d3075e46537c3707428cd3c4969cd599b52ae0951a8048ae4c3907cecc47a452952bbab8fbadd233537de51d4d6dd5a1b1c7426fe64027355ca328b7078de78d3390e7239ffb509c796c46d5b415b3966e7e9b0c963ab8522d3fd65be1fb08c284fe24a8a389daac6ae1182ab1a843615bd31fdc3b8d76f22de88d75df17336c3d53fb7bcb415fffdca2d06138e196b8ac5d8b37d775d533c09911ae9d41c1727584be0241425f67244894d19b27be073fb9b84f817451e17ab7ed9d23e2bee0d52804133c31039edd7a6c8fc60718c67fde478e3f289e0406cfa5543477bdec899be91743df5bdb5ffe8e1e57a2cd409d7e6222dade1827 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 656 Process not Found 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Token: SeAuditPrivilege 4292 fxssvc.exe Token: SeRestorePrivilege 1516 TieringEngineService.exe Token: SeManageVolumePrivilege 1516 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 4028 AgentService.exe Token: SeBackupPrivilege 2308 vssvc.exe Token: SeRestorePrivilege 2308 vssvc.exe Token: SeAuditPrivilege 2308 vssvc.exe Token: SeBackupPrivilege 4088 wbengine.exe Token: SeRestorePrivilege 4088 wbengine.exe Token: SeSecurityPrivilege 4088 wbengine.exe Token: 33 3584 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3584 SearchIndexer.exe Token: SeDebugPrivilege 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Token: SeDebugPrivilege 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Token: SeDebugPrivilege 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Token: SeDebugPrivilege 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Token: SeDebugPrivilege 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe Token: SeDebugPrivilege 3820 alg.exe Token: SeDebugPrivilege 3820 alg.exe Token: SeDebugPrivilege 3820 alg.exe Token: SeShutdownPrivilege 11572 steamwebhelper.exe Token: SeCreatePagefilePrivilege 11572 steamwebhelper.exe Token: SeShutdownPrivilege 11572 steamwebhelper.exe Token: SeCreatePagefilePrivilege 11572 steamwebhelper.exe Token: SeShutdownPrivilege 11572 steamwebhelper.exe Token: SeCreatePagefilePrivilege 11572 steamwebhelper.exe Token: SeShutdownPrivilege 11572 steamwebhelper.exe Token: SeCreatePagefilePrivilege 11572 steamwebhelper.exe Token: SeShutdownPrivilege 11572 steamwebhelper.exe Token: SeCreatePagefilePrivilege 11572 steamwebhelper.exe Token: SeShutdownPrivilege 11572 steamwebhelper.exe Token: SeCreatePagefilePrivilege 11572 steamwebhelper.exe Token: SeShutdownPrivilege 11572 steamwebhelper.exe Token: SeCreatePagefilePrivilege 11572 steamwebhelper.exe Token: SeShutdownPrivilege 11572 steamwebhelper.exe Token: SeCreatePagefilePrivilege 11572 steamwebhelper.exe Token: SeShutdownPrivilege 11572 steamwebhelper.exe Token: SeCreatePagefilePrivilege 11572 steamwebhelper.exe Token: SeShutdownPrivilege 11572 steamwebhelper.exe -
Suspicious use of FindShellTrayWindow 16 IoCs
pid Process 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe -
Suspicious use of SendNotifyMessage 15 IoCs
pid Process 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe 11572 steamwebhelper.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3584 wrote to memory of 3192 3584 SearchIndexer.exe 112 PID 3584 wrote to memory of 3192 3584 SearchIndexer.exe 112 PID 3584 wrote to memory of 3292 3584 SearchIndexer.exe 113 PID 3584 wrote to memory of 3292 3584 SearchIndexer.exe 113 PID 4728 wrote to memory of 14740 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 118 PID 4728 wrote to memory of 14740 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 118 PID 4728 wrote to memory of 14740 4728 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 118 PID 14740 wrote to memory of 8740 14740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 119 PID 14740 wrote to memory of 8740 14740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 119 PID 14740 wrote to memory of 8740 14740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 119 PID 8740 wrote to memory of 11572 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 120 PID 8740 wrote to memory of 11572 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 120 PID 11572 wrote to memory of 11604 11572 steamwebhelper.exe 121 PID 11572 wrote to memory of 11604 11572 steamwebhelper.exe 121 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 11992 11572 steamwebhelper.exe 122 PID 11572 wrote to memory of 12024 11572 steamwebhelper.exe 123 PID 11572 wrote to memory of 12024 11572 steamwebhelper.exe 123 PID 8740 wrote to memory of 12096 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 125 PID 8740 wrote to memory of 12096 8740 2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe 125 PID 11572 wrote to memory of 7616 11572 steamwebhelper.exe 126 PID 11572 wrote to memory of 7616 11572 steamwebhelper.exe 126 PID 11572 wrote to memory of 7616 11572 steamwebhelper.exe 126 PID 11572 wrote to memory of 7616 11572 steamwebhelper.exe 126 PID 11572 wrote to memory of 7616 11572 steamwebhelper.exe 126 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe"C:\Users\Admin\AppData\Local\Temp\2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Users\Admin\AppData\Local\Temp\2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exeC:\Users\Admin\AppData\Local\Temp\2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:14740 -
C:\Users\Admin\AppData\Local\Temp\2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exeC:\Users\Admin\AppData\Local\Temp\2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:8740 -
C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exeC:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe "-lang=en_US" "-cachedir=C:\Users\Admin\AppData\Local\Steam\htmlcache" "-steampid=8740" "-buildid=1721173382" "-steamid=0" "-logdir=C:\Users\Admin\AppData\Local\Temp\logs" "-uimode=7" "-startcount=0" "-userdatadir=C:\Users\Admin\AppData\Local\Steam\cefdata" "-steamuniverse=Public" "-realm=Global" "-clientui=C:\Users\Admin\AppData\Local\Temp\clientui" "-steampath=C:\Users\Admin\AppData\Local\Temp\2024-08-03_834c9b268971af43fc2d7093cfc98ed4_magniber_qakbot.exe" "-launcher=0" --valve-enable-site-isolation --enable-smooth-scrolling --enable-direct-write "--log-file=C:\Users\Admin\AppData\Local\Temp\logs\cef_log.txt" --disable-quick-menu "--disable-features=SpareRendererForSitePerProcess,DcheckIsFatal"4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:11572 -
C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exeC:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe --type=crashpad-handler /prefetch:7 --max-uploads=5 --max-db-size=20 --max-db-age=5 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\dumps "--metrics-dir=C:\Users\Admin\AppData\Local\CEF\User Data" --url=https://crash.steampowered.com/submit --annotation=platform=win64 --annotation=product=cefwebhelper --annotation=version=1721173382 --initial-client-data=0x368,0x36c,0x370,0x344,0x374,0x7ff80abdee38,0x7ff80abdee48,0x7ff80abdee585⤵
- Executes dropped EXE
- Loads dropped DLL
PID:11604
-
-
C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe"C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe" --type=gpu-process --user-agent-product="Valve Steam Client" --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Steam\cefdata" --buildid=1721173382 --steamid=0 --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --log-file="C:\Users\Admin\AppData\Local\Temp\logs\cef_log.txt" --mojo-platform-channel-handle=1592 --field-trial-handle=1724,i,15941768578891539606,16916637600352206357,131072 --disable-features=BackForwardCache,DcheckIsFatal,SpareRendererForSitePerProcess,WinUseBrowserSpellChecker /prefetch:25⤵
- Executes dropped EXE
- Loads dropped DLL
PID:11992
-
-
C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe"C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-agent-product="Valve Steam Client" --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Steam\cefdata" --buildid=1721173382 --steamid=0 --log-file="C:\Users\Admin\AppData\Local\Temp\logs\cef_log.txt" --mojo-platform-channel-handle=2176 --field-trial-handle=1724,i,15941768578891539606,16916637600352206357,131072 --disable-features=BackForwardCache,DcheckIsFatal,SpareRendererForSitePerProcess,WinUseBrowserSpellChecker /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:12024
-
-
C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe"C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --user-agent-product="Valve Steam Client" --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Steam\cefdata" --buildid=1721173382 --steamid=0 --log-file="C:\Users\Admin\AppData\Local\Temp\logs\cef_log.txt" --mojo-platform-channel-handle=2496 --field-trial-handle=1724,i,15941768578891539606,16916637600352206357,131072 --disable-features=BackForwardCache,DcheckIsFatal,SpareRendererForSitePerProcess,WinUseBrowserSpellChecker /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:7616
-
-
C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe"C:\Users\Admin\AppData\Local\Temp\bin\cef\cef.win7x64\steamwebhelper.exe" --type=renderer --user-agent-product="Valve Steam Client" --user-data-dir="C:\Users\Admin\AppData\Local\Steam\cefdata" --buildid=1721173382 --steamid=0 --first-renderer-process --log-file="C:\Users\Admin\AppData\Local\Temp\logs\cef_log.txt" --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2944 --field-trial-handle=1724,i,15941768578891539606,16916637600352206357,131072 --disable-features=BackForwardCache,DcheckIsFatal,SpareRendererForSitePerProcess,WinUseBrowserSpellChecker /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:12360
-
-
-
C:\Users\Admin\AppData\Local\Temp\bin\gldriverquery64.exe.\bin\gldriverquery64.exe4⤵
- Executes dropped EXE
PID:12096
-
-
C:\Users\Admin\AppData\Local\Temp\bin\gldriverquery.exe.\bin\gldriverquery.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:12536
-
-
C:\Users\Admin\AppData\Local\Temp\bin\vulkandriverquery64.exe.\bin\vulkandriverquery64.exe4⤵
- Executes dropped EXE
PID:12628
-
-
C:\Users\Admin\AppData\Local\Temp\bin\vulkandriverquery.exe.\bin\vulkandriverquery.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7772
-
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3820
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
PID:3240
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:1824
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵
- Executes dropped EXE
PID:2992
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:428
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:3360
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:232
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:3268
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:4212
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2720
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:1016
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:3740
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:4872
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4772
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:3796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:5096
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4028
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:4476
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:1684
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:3192
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:3292
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4a8 0x5101⤵PID:9048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5616bb04b239d594f3f35993738d134ac
SHA1958855bac379d7a60531dbfee94db1df5fa0f18a
SHA256fcf8955b7ada13c9d22edc2c2a1fac4438095717c4f4f8cab861b7061dd35d3d
SHA512ed9f3b996bf0361e7456ec35f36bf41bca67fff380612c30c2a17a86580050e101fd7d2b30b57f97af118e9c4246f0f91bc92d312f7d19d97ecf4dd66a1ec14c
-
Filesize
1.4MB
MD51ff1c00abe7ddf83b9481fa3d53b70d7
SHA18f71edaeedc586a56003aa2cb07888448fa0fc06
SHA256cff4525aeb854bf95f9108a457b957d9073e64c708836fdacddc3169c01ef40b
SHA512ee432700ec3ce071fe90d277a7af9445299c1faa3b72e29b17e39185f340cba8a2ec37a7c2de9259b3b8a5a424af1ddad07e19745b290685b89341d7a72be27a
-
Filesize
1.8MB
MD5802696cedd39f5a7e0a05ac7e3bab275
SHA1fd40a6e9539be028b30e6024c0eaf4a20faee7e5
SHA2561733904ef160158cd78aeb2202045d536ed314d81945a3afa5541b4c71a92433
SHA5128c89e7ba75e7477cd116280242b7efc28e43f41a72ae259a196925f9301e6e45aa9dd0d8183dbd62aa2e81ffe5d2ded916e60659fb0765b2383be600369c0017
-
Filesize
1.5MB
MD599996784260ecf927ba1905eb4192d9f
SHA143afda588a36bb0dbd8fddc91c758ba65f175ea7
SHA256f106a08398727001cfc7a3d06e5a8b53fa7913c705223fd9cf4d477f7314dd53
SHA512543ea36afe770d03a189ca7f77d150e2f8df370991d0e17f3bd325fe80673452edac1c65f3fd523a475d90ad363e6a8b607cf929849e278c70404665e8eaee28
-
Filesize
1.2MB
MD538eeca5acef4f83869fa5055d02be9b5
SHA18954c633bd4be89c5031351a3261459374a196f3
SHA256a0e0079d6028b076114cb13951a136dd6d578599291e7fc58c847688b697973c
SHA512ff633c35845d16de4eeb393f4ce4c9ab1b34815f50da75827bde89172124b4f3ae0f3af5562f9e76422df6392b7b48db6e788486a11dde7802980c9b6c79d3d3
-
Filesize
1.2MB
MD5ef57261817b2a1c6b6811c1210c0b57f
SHA18993ae04bf2a9cf9e37cb4546cabb25b63630270
SHA256c649dc2e95cc0e94fa625aba6d46a5d39628c055bc2cfd0bf8697aeb63cdd606
SHA512f329e55a53bf331edac8b5698c81c80ceb075b616ad3fd66a2a76462ecd053a44be2e436f22926c940d0a7c3b9ba316b416507cbe0d88255102dd7014c4acf1a
-
Filesize
1.5MB
MD5248d2042d3c34670fc00dc941a8e9118
SHA128490553f98c454a6b0716f69dd7fc4b143cf147
SHA25691828f760d141cf51aabb848c44b24ba3e0e230856b04049ed06034e67453e7e
SHA512bdd29b5a88a7b8d9b20cee313f4d9567d754561d72d3c59725cfa3a76ea8ba500973e658d63525f4b02b7ce2a62f0e4e9dafdb9a0e0c4ecdfb93461afd1dde49
-
Filesize
4.6MB
MD59a0676e6f2edd49bf2e56e0afe0667fc
SHA15ee654130575fe09b298040d732b0191f87cf9b5
SHA256560ef2cb3c6d02cf0037e17afd1df436ed1fa6f81504fe411510fb4bc1fe83f7
SHA51240cbdadb1c4e9e0b0523939c3fc5daf7e642c624e485d3b17179dcab0fe8274104e0c46d8b77dffc5c7ee389c02e34a259429961d7cf41eff5bc19003377047d
-
Filesize
1.6MB
MD5122f836c75d9e051396b09a4bc1d8711
SHA15ffae1a0a0e9a42d2abf132b8f8ea085b9e234d7
SHA2565784a4780dff001fb3fccc676624e9aee9b8b3aaea8cb0b331ad487378e6a10a
SHA512db73c13d1ed91a6107cb1afce024226a0ebaaf54e9c292ea73ac9a9092d26e0fc31128ed700cd910372ca32f194cdd19bacc5405c90fe7995b0a80cec039bf7c
-
Filesize
24.0MB
MD5dd5a44ff7d31c1d73e21b1f8f7d0d816
SHA1a4068f33d402c061f227c1a2d3e295747e2d426c
SHA256162b1065c19dc9bf247d19d6a29ecbf3aa2685b042c2dfce5bfeec9b4ba0bc58
SHA5122cc3b3783783bfc6c891ace360a90473d9da93a073f6182a4a206c7f823e555da083ec1a1e1cd570f3f3ec71da2388eecc357a0fffba5dd819aac43acca9f1c9
-
Filesize
2.7MB
MD54e9a6687068596d1615da7d93a6ce464
SHA1705ec41177901fb039c9e027fb2285371aa52933
SHA256baa7708a14dd29862bcc3570dd89331ec5c05d97c635a4c43ae5112281b77a1b
SHA5120f301ba214711cc6cce4b0d2e1abddadb83b752614e30fe3fe0229c57b931a77a84bc7ec707844beb71d6c2d7711db66bf8ec9920855173dd096d9c9195a1152
-
Filesize
1.1MB
MD566da54e623010b14943949dd75d16d4a
SHA144159dab25502c610c8c74aa970932d8ec958a55
SHA256633be82e2fd68023cdfae2d8d159f8eb4a71d08fa0b8e90b6f5180fcff32aa40
SHA5125dab2a1d5a6ce9ebdeff916043dd5a74c50ef1e2f1e00617fca0e6987e5acbfeaa2fafd420a7757410481e00af378da368c41f2d9e15c32520cc48e1e50891db
-
Filesize
1.5MB
MD5dd8d3f4ea3f21b56601424e6ec4d02a4
SHA13872d7ebeadb48c684a0f371a064bc0f0ecdb49b
SHA25679d4ea1f49b220a6884d2ff2428f59aea2fc1eb3b877b75fd8f49c2cbf7e4ec3
SHA512b213fdda0616f35c9c4a4a692f5ec0bc818eabfd25c6203738d6e409805a2c1226d1350f330a24ba53a7f6d56e4100f14f471f0c5a363a53bd527000ee756ebe
-
Filesize
1.3MB
MD56abf0a6237d707ee260b55c22501184d
SHA13d97a8a048cce65ba8662658ad81d1f3f171efe6
SHA256769b42d7c20eeb11908d092e488270c4ded0c0b1c779d79050c8efa2c9bcec1e
SHA512cc5a9256584a61ed78ed97455f9d0ac112199d9e95b2ea86b2cbd34f930981c294207a50f447afcda222c22efa35006bd18ddb54489c6fedc54a2a4fe1c11db2
-
Filesize
4.6MB
MD5be25897dad718aed30771b46d4d83d71
SHA1510082db29d6d2d1815db9fae4e7b56800e8f30e
SHA256732b57af2a841be6d75e9821cab7696abf5270453a0828ad518f73e2937f8cec
SHA5121a6add0e6c60ab518b861f8485ae2fa514af3a304dbe5555c41dc0567f9039e4486ea96af83c75be671b58338dc36f55c3ee4261f516bec9e86a3a281ab1f039
-
Filesize
4.6MB
MD59b5c44dd64171fb86b91448c2fbc713b
SHA1e1b982758177190c814d39f525f2a1b834ec89f8
SHA256b709384b50c0b968bfd90a0bd9bd189f2c4bfc00b88fbb1572ba7a982184a5aa
SHA512f230c6db4e68cfd8487c336dafa36670a1352e19ef6bef08272a4125b98f1124257e2594d6eb6b746c6ea3f271333520570c66035c3d5750b22449327185fc2a
-
Filesize
1.9MB
MD5c5aec494333ff4c6876af6eaf695393a
SHA1c056335ebd2dc1d8f0e8d763e5ab2d1a399e5799
SHA25675c2e57c4c51c96c2c8fab2ab576d15a7de133a7faf5c61da202dd1c6af67ff9
SHA5129df26814f103adcac08309ce5aadb52e6230637651cb9864927c042474b8a46f68f96b91899ad32e736dae01997697e46b733b553e3079d04bac656df9bb8b2a
-
Filesize
2.1MB
MD5ac4d99f0782573fcd6decd39abf331d1
SHA134cb28b20f852c59d237ab1da3b70b2013874531
SHA256af8e35a19d33e781a94c8d65fe90a33bde3789512b1330c0b08d38698fee3b25
SHA512805a3c530e3dc23506f2fdbacb8c20ff2db5890cca2b008f3b8c437d039b81d23c2caf1302400126c344f07bb096e80d06d31082baf5d32df42b20143da0fc77
-
Filesize
1.8MB
MD58455a5dcf29f6073a5f7c9ebc75172b9
SHA10e7ee914abb8e0c052f4f7fb6bc1edcdeedf34d9
SHA256686285cba8b3d86d4564874a3e7e404583b318c652903d9bf989765d94090b98
SHA5122616edc6720710d865cd181f584ebce3594f444c68e7087734caca87254222a4e9723b37ede8d8155dff79190a4a90348bdea1f535939dd15ee82cd841d393e6
-
Filesize
1.6MB
MD52143c5f460832d557ddc923be8942491
SHA1c127098e977fe142b4bf3e7af7742307e739392b
SHA256843dfae2afa248bc924c8a5ef7610d8e3d431c795478d1d74a77b226ffc7c638
SHA5122f6593883cf5abac9898e431e4696f7cfab50e2094da623fafc88380b46393f0ce68dafdf97ae2917ef95b3ef8414a68255d7e74eeba538fd9345221235cb3ea
-
Filesize
1.2MB
MD5752ef3ee1f435bcaa285ad6f56378e96
SHA1734067f2a9d114454394e9af24721ab123396bbe
SHA256e91c484348c8c684fca01db13d81065461f73704db4de5930e3080621435fec8
SHA5120c557f05cac59b1dc0e5fabe2b74b20b766eed8e02d8580a9fff259c7b5db29204d8d74d42df3fb55feb461685329a0948f9757cc804edfb1e01051f1158bd61
-
Filesize
1.2MB
MD5e873501cb862f9772b3f7aea3c0de6d0
SHA18e998be8200a7e1e9d26eccb16abd253728debee
SHA2569887e6c33a8272faa54f1d7b0f59b4a65770c078421448af0901eb2829e5e63b
SHA512237e71d12f90fecda42bb3b2800fffa309bffebf011b5b36e8b79cda6157b1a1ef946447d053e1d20cf2c9dafe1c27f5e6e26b4387245bfd4cb0c2836f95a980
-
Filesize
1.2MB
MD562820cac8a16675e8b28045ded906803
SHA1c656f4b3b6404bc0f662b88db82f344a0329f7bc
SHA2560d810611fd850283fd487feb2c127fba57bfee1d3ce82c2768612907d64ee71a
SHA51218b2c2f02f6262ee1988379c03cbd74d451a22f994da6bb71d8cf9b75b49d2f1575b526ee5ede95d9abad417ca27abe6346351cdea324efde6214a9feb64dd05
-
Filesize
1.3MB
MD508680abf2056e02195f82ddf37fef8e2
SHA15273ac53b3d673b32b760272a5e41b4a578b80c4
SHA25686e992149e12de7ef0a795424dc691c79ac76dfbf05e6d427607432482f00920
SHA512e1f71998086d6a306bf8f00399ef7a30b84af3dfc23e8989ddd483ad742b54e579407d4819662bbc9e83021a2041d550c55144b0f7957c36c108c0829973f0b9
-
Filesize
1.2MB
MD578aca87d1fa6b6cb603c021b1715ab35
SHA15c523f0c1bb1df3f7a44eaa8e306d020f0811bc2
SHA2562d19ccb1687ef41f62063603aeadabfb17c5cb34ec527291d851e9fca9a336d7
SHA512a67af16aec3470245c409a84b9a8714294b7b2c91154129e1e3c5cb10e7e89164b4fe449738b38ffec5eba839fd78831c17644fa0ba0dc80378c3100b61573f7
-
Filesize
1.2MB
MD5540d3c74b80d123baec7bf4da8c5d767
SHA1bf2f20e21d1494385373ae5c00e025d47354c878
SHA25659f213e087c91089d9cff23a31f36428362ad45f2d00dce2ca7fc1bc989df0b3
SHA512f33efd127f11cdfc268676bb150962676fa19fb1fab6f6614d956233449e9fd078af9f08424bb73dc1596096992415343c96bea23b346bc49ab3107c08d83cba
-
Filesize
1.2MB
MD5c1bd77d2265153f9751630c9fc027e0f
SHA12c323cd9c83e03caaea99034c961b48c66a1382c
SHA2569db8e773284bacc11a1ad5d8a5a325ace04400bfd53d5d531ad2ae538bc6bc62
SHA5127e937d59cef024e006e3096ab9d51ed05e6bef1eff5d0680c928049ed77272631c8096e2db63327380ce329456c409903c6fe3e946c628c7860f20733bb3225d
-
Filesize
1.5MB
MD5f8c8a30b719b5fa6d340221210e369de
SHA102f748e92d8fefca6914e08fae2e6496c3ae560d
SHA256faf5212bd01e5ac8e7a5bda69f9a3ee6018b24324d36c6de5c00183722d0c562
SHA5128d976fb4e6791caf4efc87b59bb4a56c9a9c63227bdb4a2cbbb7d63a610cd21af0d58f320dca92ea82664188a1d0dbc794f4a432f3b5b4160282b87dacbcd993
-
Filesize
1.2MB
MD52eeb0e96c4c9caf36c94b5b5cb2c4f75
SHA18c02150004c4c768177e2941181216baf230ca29
SHA2560e1d16c0d6129d0ab7a4c7186c9063b379b7eb101cb074f937c4348b31a5bdc8
SHA512662329dc48ddbc4e5517ca9c3d8a08fa23b90a936df61f12a228cd2c36d7a1e53df551c3786d1d388bb2742b73f01a41cdf7eb419f0c1a931f61c03fc10d9769
-
Filesize
1.2MB
MD5b1eda9094d3cf235463fd0c42be9b86b
SHA1cad444fe72bca2625eb54ec00434efa1a82fad9d
SHA25658874a66c9e6ef77e7291d79f40c3368ded66be408ae144c54d619a1dd99d0cd
SHA512458c5af1ee6d374b25261b89c0a3a229cf442a4cdd3e5abd03814ad824a27a43c8756350bbbf1c98f044e3e830c86d5427db2270b72daeacfaff6d7f2fca7c52
-
Filesize
1.4MB
MD5dee58e4fb8f44238fc9370f3a7823b89
SHA10fff8797e29b60d135770e01326d22eb199d26b7
SHA25633ae6ba5b612f6202323bd5f9c4f8fa44537da78221363419b892ef6c919b183
SHA512d7df9eea4aa18a2429565784a0d4f2f0fad014ad91c14c5feb5bf0c4385ee4932ad4cb12f284bf46b5e025a98b49020801041a2801b5b5286f5849326410e2a3
-
Filesize
1.2MB
MD59d3687292c5d536252e0acac582521aa
SHA12c8e8ec8286decb7afea403cc5597a5834f78c17
SHA2566c75c5b784a4a8078bb17d99bb807ccff724d1b5b1af79964c46292c6a014e6e
SHA5121d56d27b9e446633714975eecd7965086a1a03f80bd9e0ad98ef941a9dac1933b45e2056d6807c9df8f7aa78cbf7971d179039768ad2f3ae7834d82ba5c5273f
-
Filesize
1.2MB
MD5f3f032f23118414561a4b1f213c7669a
SHA1933aa136cffa4fc9bce9e67acb4e78588ed03b9a
SHA2568850bb9ddb6beddf3bb5ddc991642facd7e538eefdba935c6acdb336c494c842
SHA51266dba1679b10a3f500be182243fc481d827ec88dbf725d150bbe5f8fd97a89a06b817f1dac7c66ebe39ea7021c31a7bd2f36e7d591113cfe9dd9a1581192c1ab
-
Filesize
1.4MB
MD516731b4b3f8e6c8469ca1442ffeef4bb
SHA17b9a4100e90b71c461aeb86553d24a480318484c
SHA2569493170df57da8dc120c9037d10ed1a415a95ac8921689448d882dba6d5e7968
SHA5128e43db05811db68a75ce7ce630881b299df73f294d615db12b7bd17398acf340e7e00a5e258dcdeb4dea8d86071b23d63627fdef1ab76212dd30e31eebe53337
-
Filesize
1.5MB
MD5e1ef54301aef9fbfa817bcfcc021b24e
SHA13567ce195ce5e93f90b8ef712d3e710459fe5b98
SHA256b98aca076899e1bf875fe1525cfe490c86d235d829df15b457151364417198f1
SHA512e61fc91ebc631bc51b7b10720a866da11cb687e3f7cf90eccaf6ae0a6d3fd159dc17c20af88e8c600ef6caced7e2a08be7e665af5c204160102d1eb4866a47a9
-
Filesize
1.7MB
MD5b52b8bea6360189b557d526073f72b5a
SHA1bacc20a01287feacc68fa662b79aa9d4f100882c
SHA2564cbaca99f10d4c34d9c8d15b21b6bfce6aa3da993340680992bf90c321fa546b
SHA512bb026833e5935157962f81f17fd360744c86163aa1755d020a60541fd4d0c07b354f4b590c71585fd57be0d0899a54c5b03e273c5f21bbe4e1e16f8c9cb100cd
-
Filesize
1.5MB
MD56b61a9a2b10000f9e0bc413102c5d585
SHA1dc16da5fbdcd1ecf1aa00eec5b4a8b54f81db00a
SHA256bc5ac5ed24dc47feee0b538f551ad116dd55bfb5d4e5f4bc4955127d8ea66e2b
SHA5124fb7921e153870277550333bc35b2865a49b28093488512c083d669baa6201f515eb26b499314ee70fe3973a6f97c5469c3fbbb8ba998c529eb51b14717d51ef
-
Filesize
1.4MB
MD59110b9adb9d4e089c873893c205a1bac
SHA10c5e404f5fa1642dfbe4579b7160427bf204d05c
SHA256887e233ab98b56c5c4d01bc417afe7754fd2298fb1090b6e84452c5e16d55af9
SHA51234960cd4994bcd38ed7c239d1a9a225b70bd06f4a0d3b5cd79aa2a0a6509a52137c86b575c5a7db58b4064021a91a9c82f5592661657cbadda74f91e7b5c2162
-
Filesize
48B
MD593bb857abd204044d0381901b5074f3c
SHA1f260247464795809b8a94af53a3495b47cba7a46
SHA25686f8257559d4832172e68c1f35ecb95512d5fcb1b29d40861545720073c87493
SHA512a5edf292203802d9c654e33efc246dac6aaba4565d1faafa1b4e2ddbf31361a4ddd466d3d7eea747bbce7eb0b5f535cf3c724483e02c466f01d8e25f086fc2ce
-
Filesize
240B
MD5ca1fa0855284457e7982c7b438f4f71b
SHA1be9fb9bb2ab8bf4ddccc9973da5b29034a5d0fa3
SHA256d6bbe2c88f8f8a85156318b141849047f33fd40c158ecb3207613e4716157ad7
SHA512f82a74c742ba0a1d642053e119031cba45644bf4bdccc0e0db289b96cd06dabf15718be3a4138ae7b0261cbb21fd1e32857b6f8c74bf8ffa6d7c82587b2b3fcb
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
9KB
MD5628c58048e8d0dfd0d5a985b359b353f
SHA1fa1c6b8addaeca7da658894e64b62252f8aacacb
SHA256290816f20a98ea9b9ab3185c2c59eeb3c4c7b9a861c72d453622e7d1e07653d4
SHA512be287f2c42927f939997b61052e23fb4c13b7709655fc20c34956c5d131d8820cf90aa67139191f801c1ca118ee71a33b74970e263ed87916203fc0f3e6fdb8e
-
Filesize
444B
MD589cb2bc5ccdab01b0653d4dbb3d6a062
SHA1afb947fffd5f5f3723e0c8c3b52cb8cbff406ee9
SHA256ecd13153d9d438809a38de30f3abbb0f6f92837a7e3cacb442a9a9309bcd78d9
SHA512e5bef83bfad930e2b68720e00d450aa879619dcabcf8d96f9f8c47636a95a9662bc91b04cfa9160081d8af79a1257b75647d89677123f28b8c609808d5b86653
-
C:\Users\Admin\AppData\Local\Temp\package\tmp\graphics\[email protected]_
Filesize6KB
MD55a5715177822e69c98aab578421ae78f
SHA1175ea27d6ef6df27fae93a724c94b2c770f78205
SHA2565afc5816946e0d7b6d57a99a60be71d9e88670d9a63c18e249c9266d8e95cd2f
SHA512b11d05dff7f9ce55c2b30de82709f5aa9b410734e1b88a6879e3489394a5b36a27389022de0a741a16f70d0639439d4f75942c3fd604567d63b9ec229d86b331
-
Filesize
14KB
MD5c4e538289a4c12da96cec77e7a3e36d8
SHA112d57144c0e79edbabc8033a9bf22b1720299f2f
SHA256c7a1b0021d1f943e497c592d83050ac85a3b93aff732f9b94cd26d9c41b37ca3
SHA512db3eac8c05b7277a6ab9974c682b20350705fcf616040204bab053d98cf193c2d6fc416eb571ca67f7e53bda59ccaddc0351bf60310a64dba2d83fd9aa539ab1
-
C:\Users\Admin\AppData\Local\Temp\package\tmp\graphics\[email protected]_
Filesize15KB
MD5577b7286c7b05cecde9bea0a0d39740e
SHA1144d97afe83738177a2dbe43994f14ec11e44b53
SHA256983aa3928f15f5154266be7063a75e1fce87238bbe81a910219dea01d5376824
SHA5128cd55264a6e973bb6683c6f376672b74a263b48b087240df8296735fd7ae6274ee688fdb16d7febad14288a866ea47e78b114c357a9b03471b1e72df053ebcb0
-
C:\Users\Admin\AppData\Local\Temp\package\tmp\graphics\[email protected]_
Filesize92KB
MD5323181f4e9013b8b341897abd322e56c
SHA185e2e4a5d38c515185415bd4aa8d24f32d428fa2
SHA256e0ce36b93ae67846424364085ad79ee24fe5c036e5f6a78a4acbe1583f22daab
SHA51224fc5c82e25f2ee689b0888c6905f13ae74037e8db06a39b247d525071c858e8a284600dc5e33f006a2657d04c0b045c146c2af0951c7ecdceec34082a95d004
-
Filesize
20KB
MD500bf35778a90f9dfa68ce0d1a032d9b5
SHA1de6a3d102de9a186e1585be14b49390dcb9605d6
SHA256cab3a68b64d8bf22c44080f12d7eab5b281102a8761f804224074ab1f6130fe2
SHA512342c9732ef4185dee691c9c8657a56f577f9c90fc43a4330bdc173536750cee1c40af4adac4f47ac5aca6b80ab347ebe2d31d38ea540245b38ab72ee8718a041
-
Filesize
48B
MD5bd64c051ae2410eef96839a3cb7297f7
SHA195a5b0455d69127fe50e396153c795d9914ce0d4
SHA2565caa5fa3e79dcd8ec5ec20256ed7c77efaae77e0ae8d89e4a974c484cb177d84
SHA512ea2f76c8cf5dc2fd15017ad9b942d020c3ad5ce1cedc2a1604137ea02f8411cfff4166ffe93c101756b404344488b304cf2b4a71c25b2929654dda9a88a88793
-
Filesize
47KB
MD5da277b7a17374bde018ffab02015238b
SHA1ceaafa1a1ed7d2101ad3c2884159364aacbf9dcd
SHA2565aaca90948de8f7d11264ed608a2f96acba061e6463d337d658b00ed1c552449
SHA5125a6e542ae9938f560d40348ceac663feaf889a6c990efdcfbea919531dbc34771fe2f0f366ab7adc15e998e5ed392d80dad78a8392f11b9c8fdf2c67f0431a53
-
Filesize
64KB
MD5be3a210738638c4f33aa7e01cb475e26
SHA102276a10cd77cfd57e4c796c45d69d526f8420bd
SHA256fd2abb8945c06a6b9c5444baf6ea523b52bf7a03a58b34ebe0a6a110630ed5f8
SHA5126a11640800df51a8d88ef4224acd39cbb051dcdd6239bee82575ca11772a6a52e40c6614af3ea61320d29b4f75fc9611f6182ad2a55d7284863fd38d89631feb
-
Filesize
1KB
MD57ecf5b072a3c49209af4710481dff5c9
SHA16b49560eb27b2d7cd169c066208d4fd3a4863f3b
SHA256f747d5fd27e74412be05bb376c0ff12fcebb7f39c158eaa89ab6a0a9d92ef3b6
SHA512ec9ed9d824471655a48b48324a023a7231560810f6403f0ded04af35b51dde4dcd244bd4147570ac9c5cf0c841af33caaf8de7d60cf20f6fcbedbd1717d6d262
-
Filesize
23B
MD5836dd6b25a8902af48cd52738b675e4b
SHA1449347c06a872bedf311046bca8d316bfba3830b
SHA2566feb83ca306745d634903cf09274b7baf0ac38e43c6b3fab1a608be344c3ef64
SHA5126ab1e4a7fa9da6d33cee104344ba2ccb3e85cd2d013ba3e4c6790fd7fd482c85f5f76e9ae38c5190cdbbe246a48dae775501f7414bec4f6682a05685994e6b80
-
Filesize
33B
MD5dd542d7ca2128ef0e7c3411b5ab9e8d3
SHA10a98ce0efdb5fd75d3c697f06f3c084d5882dc49
SHA25677f0055faba992867817c485930c5f60cf64e65c65b410128426dc35fd8d862b
SHA5120d0c1801d0bdf69d2010b0e26ce0a156fa50baaa0370330bdcdb879cbd09a6146d7bc89de2d5ea6f3615123a60e1be87def44c07f92de24615974e3cae2cab85
-
Filesize
2.1MB
MD51ed17a7d11da47608f99d98a8d249e6f
SHA1ea3d9e0de541be2a346e93e63286f0265ac302fc
SHA256a24832de8b80e206143170a899ab91e76e85685aed74963fe2f490344bbf6427
SHA512e423be766c3d615dee6f3ed8b0b7bb5735ec13617a93f6f5403a3e7c4c379b9ab87e9fd5f0c9fa9338f656e321488d0aba895ac9f77da413e27473b2218b9ac7
-
Filesize
1.2MB
MD5070aaed201a56273fa80b5d2ed165fcf
SHA1c495ff86dc85e214b2070e57d91f9af6e2aff57d
SHA256e8f8b0a604fcfa72645317e234792429ea47878a6425b972118df89c1632d438
SHA512fef875c0abe2a1108bfa5cbcb6acc6f63c9d5b7b83c8880b4085220f54e324fbaaa94ee559bf1f6f07bfe94d57bf6f182097d7958a7cb4376736aefe7c0b9d87
-
Filesize
1.7MB
MD5dcdb6e09a9f094cfb0c4f827702b5d2c
SHA1dea7cf6d0d51591e77d8d1f2997772604e47cbcb
SHA256ef9d3dac8486946ab9f2310bdf253b80c25ea6a1709985d43296e13a1bd60c69
SHA512643aa92fc923b909ba9a9a336235179e929fe6765468c739db6995e0794d467fa34125d46a7409a99abb6669284ca52551cc6703aa0a33f0793f57791973e85a
-
Filesize
1.3MB
MD53b1714587081ff346acc658329b9b51c
SHA1c568e41e0b87cdeb8ce98aabea3fe62b678b334c
SHA256f93cfe7529648381c121961c4638d9569d6e4e7281bb8e065d3b6a87fc98c5db
SHA512de1cdb8368926331164d4b542f57050ed693a17ba89b4434742ee9061839cef9795ce1931541e4a022fdd21c1b6fd500e34c4469473bcd604e4814b6e052a815
-
Filesize
1.2MB
MD5de77523c6f2d36f82804b961765e59c3
SHA144aa0a6903598941960c97331911453bcaf978d8
SHA256324d8e9e7db2e1ced25121dea40535e896652448c341bd02fdfd536eb0d5a148
SHA512267228788551cc9bc7b24928815e7318236a711f336e4c2f6062486852f271e9fe46d3aa56e07b8107617eedfbe3e29ae5e5c6e832812e500d265f042f4ef4ae
-
Filesize
1.2MB
MD5124818afe40c282300a045bbd61fffd0
SHA167333fd5dbcef4d651e699387687dc1f85ef9413
SHA256213a6552926591955e4a144ed95cea0e50f102340ccb3616fb2eee9f29b3126a
SHA51273970d268082d4e8be832706253c6541b4eb1902580ff74db09c5f534d02bb0d77c6fc9a7e8a488d9399a9228e5e24789d217218cfff2dfd6d746a14fefdb0a9
-
Filesize
1.6MB
MD5c34e153dd86d7a10997cb529d69e6eb5
SHA10b4372e8bd5406854bea1f2ec44cc697408918b6
SHA256552c58672bcabf013adbfb9b0dfd032e5044668995e16340423497e11e2cee78
SHA51202e2d59ae1e6523850445ac87d0020d8282e5eef8fca0b364fd976c965f6fe644d496268907cd05d4056a3818dc0280cd47d896b7501c2af4a34ccd1856275d7
-
Filesize
1.3MB
MD55645943eacedfc1497a84ae4171f7175
SHA1f21a6914a7430ee5319f8a43486b7419d27bdddc
SHA256060258e90a3cde0f6da65cef711155892734bf9f2996dc6f70ee4a53b7e31c32
SHA5122909c1fb62f5d6c3bff1d51353aa074750d4105b9ffe77e1442da3cb862b985827345c8bf13375722526665e2eac196b1a180100d6caf3672c9ad1ea3a99e901
-
Filesize
1.4MB
MD5b1b2354cda6d6c2537f59a695a097039
SHA10fe157b15cab6ee4567a24ebf804830f8cece6d4
SHA256d221ef69fd6c73a602da8f744b107e559620f53999ef45a12b4e27f6648a3146
SHA512215d3a175d0428d0ce9c599c6826eaa928d12684ece949589848d540ad35b1d8246674e7d4674ea73031de594aa424c85891e0ef6e8c172db3bb64f95c7c94f3
-
Filesize
1.8MB
MD54a3dc127a51273beedce5862a8c4c8c6
SHA141532dc32ed6fe99d7c13a4140032541562d53a2
SHA2566eb99269e41237eaa9253cf314cc547d8fc950b71f79a5c6484e3a0fb0c98475
SHA5121b72c9736a80fa0a8cda04ffcd4808187a4419085cfbe29c43fb5dbd09452d947816c855a859cb96012ca3b137dade3326229abcd7768f3b19cd89592a47600b
-
Filesize
1.4MB
MD5afa5a1b8adab50fe4aefcc21120771a1
SHA1c28d7faf4b0765ca5366e25b5df6efc25c985830
SHA256dec1f002e7e63e545da3ca09c03ea7fb21a473abfcf0bf17c7e8b5cb2337bb24
SHA512987cbf9b12b0463d2ccc9eb3391a5c3e75830fb8ebf7535c56f8a4e2da22455ab270b5a5181b1e30ac67f43e619caa3be08c88cc1b34c39dd60fec044c53dcaf
-
Filesize
1.5MB
MD578daf2cefe2d3b380d578ab5680b33e7
SHA10325b7b52cfd42d882c7e13aee70a3babf0b3ffe
SHA256ad80dc846536ffeb79a3bcb4d1b11d3e7ff3a4ebffbb7353b83cc4ef7a2a2e54
SHA512e48bc2ac67e8f27fdf98eced8e3ed3d5e3493ba3e704cff015549c876037092a1883fb027c62600d4a704fe036206412783a79771e0e5d4dd9d46bcc28a61f10
-
Filesize
2.0MB
MD5a39ed4f7ee5ed0e50035690f34b88dd1
SHA1892eb44687a53c4700f09712f080b9913ef9f969
SHA256f37a2cd0d8a09ea961747dd674202c8271dc4a7bd9010ed5abcf31c12e67b57b
SHA5121a58c36f63267efce614409c57898e502edf759f62e8bfbede28c0e97fe71d3b5455da4e93d298aedaa66ce11ea1d37817dad5a1a366fd3d2e68d0e6143428cf
-
Filesize
1.3MB
MD54f5a6c95ef0d980b9b72a38b4a976dbf
SHA1c70a87866bac0299f32a3918e9b1e1e3f0163243
SHA2567931e7ab77d7f6320a45bfd2f32c5b69c74bbb745257f88de7a764d6e2118d49
SHA512cb266b011eba8bc0a66fd0106c48df10e665cbc7293f0562b75e9cd402515d1131ecdc9d00626b390442bb823bc70536d4c877af909577a9cff2bf3dd90959c2
-
Filesize
1.4MB
MD5c2de67479b6ea685255062a5608f0548
SHA10c0696a4a034ec946648db73f3f6d6b4e9790b3e
SHA256b519e8ca3ba1603d39a6ecce94d644584c6b84fa5bb4abbccd90765e9f8f2b4f
SHA512561e0cb13b5c7d7188bd5adc767a913cb8731e68ea0d5eded5f46d8f206bf279617da9ca5dc4f55459dc2a40bbb5f1e47cad6c57bd449918fe5871134a27e97a
-
Filesize
1.2MB
MD573d43f7246eb2fbd6cf18e1e8d60bacf
SHA1ea87195c2e6d9a1ec0ec7b1f4439c8185ecf4f6a
SHA2566b514b199f117d5cd4f8f98bfdb9f8bb2282e83cc19c84071e00cd8bc32c0db4
SHA51244671b150113eb8a106f1386e3e02863f24582f38696d8d8cd290bcd92d9234a678d20577b996330493f2c2db257cb729e745ba4fd4ae8f9f3db73a2e398aad0
-
Filesize
1.3MB
MD5b3937d32998bc46ec8628fde7aae2706
SHA1f38794c52c09994b8b9ee41ee1da7034370a1408
SHA25670756d8b69f015ecce7eb186b8ca627452f4ace275b29480ccfca9a1bd694ff7
SHA51271696afbdd2caa23964765fa5af8618233731b9220575c0dba51752f1788f26027b5177b67944bc557f872089ea281f9fd415e2e14f2745e986b62dd24c4f01e
-
Filesize
1.4MB
MD5d9bd4fea8294fdc832c6c60107547c36
SHA18c2c6b2d8d93049e84e6b8a2c6d7cadf8a29ef5d
SHA256a71535637eb8d4c333ea80904ff01773f2d08dd5befe74475a804a446c26268a
SHA5127ff7cda49b4f883ff6bc21044135ebf686781d0f6a3ab432de8b5972e3d8d67f76b7eb7ffab665d8f6036dd8656e77a98a4ca7f444670cf2c2057cab8dc71239
-
Filesize
2.1MB
MD5e44f5e2abb00ae66952e398dd9564f81
SHA1e43b156b47b88e98e11b805965669c176c9aa1e2
SHA2562fc72c15f20e5dee7837a48a2ab78ef45f7b32370a8b66e2a7e59368a067087e
SHA5120e5c30cb84f53c16bd93e4d647f507636bbf8618e900e6d5e6b6ed39f5a25f14466e956474eaa57fd72c9b2084c86e806c7d0ad556e9409a9a3997d1d03d32dc
-
Filesize
1.3MB
MD5c4d731d09fa3b86d8838f3505f82bd03
SHA1c5de8279439a7c74b5040d760387223ecc85397b
SHA256ea9ee6eb6023a846c22117fc6bf00d5e0b063b7b12b1de689e10dfa5d0e3b635
SHA5121a141dd73fadd012a12517c8d7830b24054c8c90e4b629f703807ee56cd8ec898dcf41bc793262f335bd6cf885331649015036449ea55ec0413da3cfa6b7b1d1
-
Filesize
1.5MB
MD5a095ee04c31f864476c0f425b0e04e2f
SHA15895148d39445a85a674e8b246e3711faef78761
SHA256f8a2b7248b052c391f369768aa620265d58d93a67f5c8654ca08802f84869318
SHA512e3a1cf554c2cae0fbd04290c0b456c4a877d4a55db92335cf6e89e444122dc0984cc6af023263645fadb291592a0881e5bf4ac0742d1d6385901f9d81eb31c05
-
Filesize
1.3MB
MD5e524231d952d0d7df5d92bad5b8693aa
SHA1d76ff0d3446c02cde8fb6fd598d0da0e79ea7b94
SHA2568aa2ee7849ecd57f820ffe0a242f0c477bad0ea2f84039a1d0656f8453f2cba8
SHA51275ab52993b614b752d1b9b983037a16faaee3f9a04e161c8ed3c4e71efc54a2e53871614f908236bdf0b94a68f317b24ad0bcdcb36cc126b1fd812c666d82819