Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-09-2024 02:39
Static task
static1
Behavioral task
behavioral1
Sample
Sad Satan_qcxh-W1.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Sad Satan_qcxh-W1.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
Sad Satan_qcxh-W1.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
Sad Satan_qcxh-W1.exe
Resource
win11-20240802-en
General
-
Target
Sad Satan_qcxh-W1.exe
-
Size
13.8MB
-
MD5
f3f16a12cdaf4e3fe51bece5dff8970f
-
SHA1
e4bb36e12d8f566617f940c32764870e052a89b7
-
SHA256
f1787b9553ce260b889cbb40b456d62f2cfa01b10f7e512a3528790c65640669
-
SHA512
5b5837ee05f3a16c645613c5e0462b6d81d6e1dc183156b790e42cd8348fa6b391bdc84de43131cba4c568aba2be308d6e3020c829df0f11d44fd923f8cd827f
-
SSDEEP
393216:MBBTeN30LpEiSCC9XSpIFwah3RuINhkU9he:ktwkLps9Xhrhhuahk7
Malware Config
Signatures
-
Drops file in Drivers directory 4 IoCs
description ioc Process File created C:\Windows\system32\drivers\rsCamFilter020502.sys UnifiedStub-installer.exe File created C:\Windows\system32\drivers\rsKernelEngine.sys UnifiedStub-installer.exe File created C:\Windows\system32\drivers\rsElam.sys UnifiedStub-installer.exe File opened for modification C:\Windows\system32\drivers\rsElam.sys UnifiedStub-installer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\GrpConv = "grpconv -o" rundll32.exe -
Checks for any installed AV software in registry 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVG\AV\Dir Sad Satan_qcxh-W1.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV\Dir Sad Satan_qcxh-W1.tmp Key opened \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000\SOFTWARE\AVG\AV\Dir Sad Satan_qcxh-W1.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast Sad Satan_qcxh-W1.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast Sad Satan_qcxh-W1.tmp Key opened \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000\SOFTWARE\AVAST Software\Avast Sad Satan_qcxh-W1.tmp -
Downloads MZ/PE file
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini WeatherZero.exe File opened for modification C:\Windows\assembly\Desktop.ini WeatherZero.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 42 ip-api.com -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 6984 netsh.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\rsWSC.exe.log rsWSC.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\ReasonLabs\EPP\EDR\rsEDRSvc.exe UnifiedStub-installer.exe File created C:\Program Files\McAfee\Temp1280499118\jslang\wa-res-shared-es-ES.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\core\logger.luc installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-it-IT.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-duckduckgo-pt-PT.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages_web_view\webadvisor\wa-sstoast-toggle.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-score-toast-pl-PL.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\analyticstelemetry\events\installedextensions.luc installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\System.Runtime.CompilerServices.Unsafe.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\rsEngine.Protection.Programs.dll UnifiedStub-installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\core\postinit.luc installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\toggle_on.png installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-controller-checklist.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-score-toast-pt-BR.js installer.exe File created C:\Program Files\ReasonLabs\EPP\BouncyCastle.Crypto.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\System.Reflection.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\rsEngine.API.dll UnifiedStub-installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-da-DK.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-shared-fr-FR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-adblock-en-US.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-upsell-toast-el-GR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\analyticstelemetry\events\domainnavigatedcounter.luc installer.exe File created C:\Program Files\McAfee\WebAdvisor\telemetry\events\transmitters\transmit_ga.luc installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\System.Collections.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\rsEngineSvc.exe UnifiedStub-installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\mcafee_pc_install_icon2.png installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\webadvisor\wa-upsell-toast-danger.png installer.exe File created C:\Program Files\McAfee\WebAdvisor\telemetry\serializers\edgeonboarding.luc installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\System.IO.Pipes.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\rsEngine.Core.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\rsEngine.Performance.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\rsClient.Protection.Microphone.dll UnifiedStub-installer.exe File created C:\Program Files\McAfee\WebAdvisor\resource.dll installer.exe File created C:\Program Files\McAfee\WebAdvisor\logic\oem_utils\affid_monitor.luc installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-fi-FI.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-shared-fi-FI.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-uninstall-tr-TR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\telemetry\events\sendonping.luc installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\System.Net.Security.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\System.Threading.ThreadPool.dll UnifiedStub-installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-shared-en-US.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-adblock-de-DE.js installer.exe File created C:\Program Files\ReasonLabs\EPP\System.Drawing.Primitives.dll UnifiedStub-installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-adblock-sr-Latn-CS.js installer.exe File created C:\Program Files\McAfee\Temp1280499118\jslang\eula-da-DK.txt installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\builtin\minimize.png installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-fr-CA.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-oem-ss-toast-variants-ko-KR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-options-es-MX.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\MFW\packages\edge_search\edge_search_events.luc installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-sstoast-adblock-ko-KR.js installer.exe File opened for modification C:\Program Files\McAfee\Webadvisor\Analytics\dataset_da.js ServiceHost.exe File created C:\Program Files\ReasonLabs\EPP\System.Linq.Queryable.dll UnifiedStub-installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-dialog-balloon-el-GR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-overlay-nb-NO.js installer.exe File created C:\Program Files\McAfee\Webadvisor\Analytics\Scripts\emitter.js ServiceHost.exe File created C:\Program Files\ReasonLabs\Common\Client\v1.6.0\icudtl.dat UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\System.Net.Requests.dll UnifiedStub-installer.exe File created C:\Program Files\ReasonLabs\EPP\EDR\System.Threading.ThreadPool.dll UnifiedStub-installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-ext-install-toast-ko-KR.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\jslang\wa-res-pscore-toast-ru-RU.js installer.exe File created C:\Program Files\McAfee\WebAdvisor\analyticstelemetry\events\downloadscan.luc installer.exe File created C:\Program Files\McAfee\WebAdvisor\telemetry\serializers\webboost_upsell.js installer.exe File opened for modification C:\Program Files\McAfee\Webadvisor\Analytics\mappings.js ServiceHost.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly WeatherZero.exe File created C:\Windows\assembly\Desktop.ini WeatherZero.exe File opened for modification C:\Windows\assembly\Desktop.ini WeatherZero.exe -
Executes dropped EXE 21 IoCs
pid Process 1304 Sad Satan_qcxh-W1.tmp 6016 prod0.exe 2424 saBSI.exe 4056 WZSetup.exe 4180 odmheuo3.exe 2792 UnifiedStub-installer.exe 3292 rsSyncSvc.exe 5464 rsSyncSvc.exe 3208 WeatherZeroService.exe 3192 WeatherZeroService.exe 6120 WeatherZeroService.exe 4500 installer.exe 3656 installer.exe 3248 ServiceHost.exe 3540 UIHost.exe 744 WeatherZero.exe 5448 updater.exe 4836 qbittorrent.exe 4140 rsWSC.exe 4684 rsWSC.exe 7064 qbittorrent_4.6.7_x64_setup.exe -
Loads dropped DLL 36 IoCs
pid Process 1304 Sad Satan_qcxh-W1.tmp 4056 WZSetup.exe 4056 WZSetup.exe 4056 WZSetup.exe 4056 WZSetup.exe 4056 WZSetup.exe 4056 WZSetup.exe 4056 WZSetup.exe 4056 WZSetup.exe 4056 WZSetup.exe 4056 WZSetup.exe 4056 WZSetup.exe 4056 WZSetup.exe 4056 WZSetup.exe 4056 WZSetup.exe 4056 WZSetup.exe 4056 WZSetup.exe 4056 WZSetup.exe 3656 installer.exe 6140 regsvr32.exe 776 regsvr32.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3540 UIHost.exe 3540 UIHost.exe 2792 UnifiedStub-installer.exe 2792 UnifiedStub-installer.exe 744 WeatherZero.exe 744 WeatherZero.exe 744 WeatherZero.exe 744 WeatherZero.exe 7064 qbittorrent_4.6.7_x64_setup.exe 7064 qbittorrent_4.6.7_x64_setup.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\qbittorrent_4.6.7_x64_setup.exe:Zone.Identifier msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 5972 1304 WerFault.exe 78 5432 1304 WerFault.exe 78 -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sad Satan_qcxh-W1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language odmheuo3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sad Satan_qcxh-W1.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language saBSI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeatherZeroService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qbittorrent_4.6.7_x64_setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WZSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeatherZeroService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeatherZeroService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WeatherZero.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qbittorrent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral4/files/0x000100000002ab08-121.dat nsis_installer_1 behavioral4/files/0x000100000002ab08-121.dat nsis_installer_2 -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Sad Satan_qcxh-W1.tmp Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ Sad Satan_qcxh-W1.tmp Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 runonce.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz runonce.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs updater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust ServiceHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing ServiceHost.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\InprocServer32\ = "C:\\Program Files\\McAfee\\WebAdvisor\\win32\\WSSDep.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\ = "McAfee SiteAdvisor MISP Integration" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\InprocServer32\ = "C:\\Program Files\\McAfee\\WebAdvisor\\x64\\WSSDep.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\ = "McAfee SiteAdvisor MISP Integration" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{21CBFEC0-E728-420C-B4A4-A58AD2089ABA} regsvr32.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 5c0000000100000004000000001000001900000001000000100000005d1b8ff2c30f63f5b536edd400f7f9b40300000001000000140000004efc31460c619ecae59c1bce2c008036d94c84b809000000010000000c000000300a06082b060105050703031d00000001000000100000005467b0adde8d858e30ee517b1a19ecd91400000001000000140000001f00bf46800afc7839b7a5b443d95650bbce963b53000000010000001f000000301d301b060567810c010330123010060a2b0601040182373c0101030200c06200000001000000200000007b9d553e1c92cb6e8803e137f4f287d4363757f5d44b37d52f9fca22fb97df860b000000010000004200000047006c006f00620061006c005300690067006e00200043006f006400650020005300690067006e0069006e006700200052006f006f007400200052003400350000000f0000000100000030000000c130bba37b8b350e89fd5ed76b4f78777feee220d3b9e729042bef6af46e8e4c1b252e32b3080c681bc9a8a1afdd0a3c040000000100000010000000e94fb54871208c00df70f708ac47085b200000000100000076050000308205723082035aa00302010202107653feac75464893f5e5d74a483a4ef8300d06092a864886f70d01010c05003053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f7420523435301e170d3230303331383030303030305a170d3435303331383030303030305a3053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f742052343530820222300d06092a864886f70d01010105000382020f003082020a0282020100b62dc530dd7ae8ab903d0372b03a4b991661b2e5ffa5671d371ce57eec9383aa84f5a3439b98458ab863575d9b00880425e9f868924b82d84bc94a03f3a87f6a8f8a6127bda144d0fdf53f22c2a34f918db305b22882915dfb5988050b9706c298f82ca73324ee503a41ccf0a0b07b1d4dd2a8583896e9dff91b91bb8b102cd2c7431da20974a180af7be6330a0c596b8ebcf4ab5a977b7fae55fb84f080fe844cd7e2babdc475a16fbd61107444b29807e274abff68dc6c263ee91fe5e00487ad30d30c8d037c55b816705c24782025eb676788abba4e34986b7011de38cad4bea1c09ce1df1e0201d83be1674384b6cffc74b72f84a3bfba09373d676cb1455c1961ab4183f5ac1deb770d464773cebfbd9595ed9d2b8810fefa58e8a757e1b3cfa85ae907259b12c49e80723d93dc8c94df3b44e62680fcd2c303f08c0cd245d62ee78f989ee604ee426e677e42167162e704f960c664a1b69c81214e2bc66d689486c699747367317a91f2d48c796e7ca6bb7e466f4dc585122bcf9a224408a88537ce07615706171224c0c43173a1983557477e103a45d92da4519098a9a00737c4651aaa1c6b1677f7a797ec3f1930996f31fbea40b2e7d2c4fac9d0f050767459fa8d6d1732bef8e97e03f4e787759ad44a912c850313022b4280f2896a36cfc84ca0ce9ef8cb8dad16a7d3ded59b18a7c6923af18263f12e0e2464df0203010001a3423040300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e041604141f00bf46800afc7839b7a5b443d95650bbce963b300d06092a864886f70d01010c050003820201005e2bba749734445f764828408493ee016ee9a1b3d68025e67be4bc09913d0ffc76add7d43020bb8f60d091d61cf29cef781a2b943202c12496525202d0f3d1fcf29b396e99e11f8e43417d9a1e5bc95d9a84fc26e687f3747226ada41bd93d3b6a52a03c091e2f1e7bb333b445c7f7acb1af9360ad76aeb8b21578eb836aebffdb46ab24e5ee02fa901f59c02f5dd6b75da45c10b77253f8414eccfa781a254acafe85624361c3b437aa81d2f4d63a0fbd8d597e3047de2b6be72150335fd4679bd4b8679f3c279903ff85438e7312ca20cde861d5b166dc17d6396d0fdbcf2337a182894e1c6b3fd6a0cdaa079d3e4226aad70ceefa47bf1a527ed17581d3c98a62176d4f88a021a0263eaf6dd962301fe99828ae6e8dd58e4c726693808d2ae355c760679042565c22510fb3dc4e39ee4dddd91d7810543b6ed0976f03b51eb22373c612b29a64d0fc958524a8ffdfa1b0dc9140aedf0933abb9dd92b7f1cc91743b69eb67971b90bfe7c7a06f71bb57bfb78f5aed7a406a16cd80842d2fe102d4249443b315fc0c2b1bfd716ffccbbc75173a5e83d2c9b32f1bd59c8d7f54fe7e7ee456a387a79de1595294418f6d5bbe86959aff1a76dd40d2514a70b41f336323773fec271e59e40887ed34824a0f3ffea01dc1f56773458678f4aa29e92787c619dbc61314c33949874da097e06513f59d7756e9dab358c73af2c0cd82 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\F40042E2E5F7E8EF8189FED15519AECE42C3BFA2\Blob = 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 UnifiedStub-installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 rsWSC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 saBSI.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E rsWSC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 040000000100000010000000e94fb54871208c00df70f708ac47085b0f0000000100000030000000c130bba37b8b350e89fd5ed76b4f78777feee220d3b9e729042bef6af46e8e4c1b252e32b3080c681bc9a8a1afdd0a3c0b000000010000004200000047006c006f00620061006c005300690067006e00200043006f006400650020005300690067006e0069006e006700200052006f006f007400200052003400350000006200000001000000200000007b9d553e1c92cb6e8803e137f4f287d4363757f5d44b37d52f9fca22fb97df8653000000010000001f000000301d301b060567810c010330123010060a2b0601040182373c0101030200c01400000001000000140000001f00bf46800afc7839b7a5b443d95650bbce963b1d00000001000000100000005467b0adde8d858e30ee517b1a19ecd909000000010000000c000000300a06082b060105050703030300000001000000140000004efc31460c619ecae59c1bce2c008036d94c84b81900000001000000100000005d1b8ff2c30f63f5b536edd400f7f9b4200000000100000076050000308205723082035aa00302010202107653feac75464893f5e5d74a483a4ef8300d06092a864886f70d01010c05003053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f7420523435301e170d3230303331383030303030305a170d3435303331383030303030305a3053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f742052343530820222300d06092a864886f70d01010105000382020f003082020a0282020100b62dc530dd7ae8ab903d0372b03a4b991661b2e5ffa5671d371ce57eec9383aa84f5a3439b98458ab863575d9b00880425e9f868924b82d84bc94a03f3a87f6a8f8a6127bda144d0fdf53f22c2a34f918db305b22882915dfb5988050b9706c298f82ca73324ee503a41ccf0a0b07b1d4dd2a8583896e9dff91b91bb8b102cd2c7431da20974a180af7be6330a0c596b8ebcf4ab5a977b7fae55fb84f080fe844cd7e2babdc475a16fbd61107444b29807e274abff68dc6c263ee91fe5e00487ad30d30c8d037c55b816705c24782025eb676788abba4e34986b7011de38cad4bea1c09ce1df1e0201d83be1674384b6cffc74b72f84a3bfba09373d676cb1455c1961ab4183f5ac1deb770d464773cebfbd9595ed9d2b8810fefa58e8a757e1b3cfa85ae907259b12c49e80723d93dc8c94df3b44e62680fcd2c303f08c0cd245d62ee78f989ee604ee426e677e42167162e704f960c664a1b69c81214e2bc66d689486c699747367317a91f2d48c796e7ca6bb7e466f4dc585122bcf9a224408a88537ce07615706171224c0c43173a1983557477e103a45d92da4519098a9a00737c4651aaa1c6b1677f7a797ec3f1930996f31fbea40b2e7d2c4fac9d0f050767459fa8d6d1732bef8e97e03f4e787759ad44a912c850313022b4280f2896a36cfc84ca0ce9ef8cb8dad16a7d3ded59b18a7c6923af18263f12e0e2464df0203010001a3423040300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e041604141f00bf46800afc7839b7a5b443d95650bbce963b300d06092a864886f70d01010c050003820201005e2bba749734445f764828408493ee016ee9a1b3d68025e67be4bc09913d0ffc76add7d43020bb8f60d091d61cf29cef781a2b943202c12496525202d0f3d1fcf29b396e99e11f8e43417d9a1e5bc95d9a84fc26e687f3747226ada41bd93d3b6a52a03c091e2f1e7bb333b445c7f7acb1af9360ad76aeb8b21578eb836aebffdb46ab24e5ee02fa901f59c02f5dd6b75da45c10b77253f8414eccfa781a254acafe85624361c3b437aa81d2f4d63a0fbd8d597e3047de2b6be72150335fd4679bd4b8679f3c279903ff85438e7312ca20cde861d5b166dc17d6396d0fdbcf2337a182894e1c6b3fd6a0cdaa079d3e4226aad70ceefa47bf1a527ed17581d3c98a62176d4f88a021a0263eaf6dd962301fe99828ae6e8dd58e4c726693808d2ae355c760679042565c22510fb3dc4e39ee4dddd91d7810543b6ed0976f03b51eb22373c612b29a64d0fc958524a8ffdfa1b0dc9140aedf0933abb9dd92b7f1cc91743b69eb67971b90bfe7c7a06f71bb57bfb78f5aed7a406a16cd80842d2fe102d4249443b315fc0c2b1bfd716ffccbbc75173a5e83d2c9b32f1bd59c8d7f54fe7e7ee456a387a79de1595294418f6d5bbe86959aff1a76dd40d2514a70b41f336323773fec271e59e40887ed34824a0f3ffea01dc1f56773458678f4aa29e92787c619dbc61314c33949874da097e06513f59d7756e9dab358c73af2c0cd82 saBSI.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\F40042E2E5F7E8EF8189FED15519AECE42C3BFA2\Blob = 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 UnifiedStub-installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 saBSI.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\F40042E2E5F7E8EF8189FED15519AECE42C3BFA2 UnifiedStub-installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 rsWSC.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 324941.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\qbittorrent_4.6.7_x64_setup.exe:Zone.Identifier msedge.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4836 qbittorrent.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1304 Sad Satan_qcxh-W1.tmp 1304 Sad Satan_qcxh-W1.tmp 1304 Sad Satan_qcxh-W1.tmp 1304 Sad Satan_qcxh-W1.tmp 1304 Sad Satan_qcxh-W1.tmp 1304 Sad Satan_qcxh-W1.tmp 1304 Sad Satan_qcxh-W1.tmp 1304 Sad Satan_qcxh-W1.tmp 1304 Sad Satan_qcxh-W1.tmp 1304 Sad Satan_qcxh-W1.tmp 1304 Sad Satan_qcxh-W1.tmp 1304 Sad Satan_qcxh-W1.tmp 1304 Sad Satan_qcxh-W1.tmp 1304 Sad Satan_qcxh-W1.tmp 2424 saBSI.exe 2424 saBSI.exe 2424 saBSI.exe 2424 saBSI.exe 2424 saBSI.exe 2424 saBSI.exe 2424 saBSI.exe 2424 saBSI.exe 2424 saBSI.exe 2424 saBSI.exe 2792 UnifiedStub-installer.exe 2792 UnifiedStub-installer.exe 2792 UnifiedStub-installer.exe 2792 UnifiedStub-installer.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe 3248 ServiceHost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4836 qbittorrent.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 3420 fltmc.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 26 IoCs
pid Process 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 6016 prod0.exe Token: SeDebugPrivilege 2792 UnifiedStub-installer.exe Token: SeShutdownPrivilege 2792 UnifiedStub-installer.exe Token: SeCreatePagefilePrivilege 2792 UnifiedStub-installer.exe Token: SeTcbPrivilege 6120 WeatherZeroService.exe Token: SeDebugPrivilege 2792 UnifiedStub-installer.exe Token: SeSecurityPrivilege 5232 wevtutil.exe Token: SeBackupPrivilege 5232 wevtutil.exe Token: SeLoadDriverPrivilege 3420 fltmc.exe Token: SeSecurityPrivilege 6728 wevtutil.exe Token: SeBackupPrivilege 6728 wevtutil.exe Token: SeDebugPrivilege 4140 rsWSC.exe Token: SeDebugPrivilege 744 WeatherZero.exe Token: SeDebugPrivilege 4684 rsWSC.exe Token: 33 4836 qbittorrent.exe Token: SeIncBasePriorityPrivilege 4836 qbittorrent.exe -
Suspicious use of FindShellTrayWindow 61 IoCs
pid Process 1304 Sad Satan_qcxh-W1.tmp 744 WeatherZero.exe 4836 qbittorrent.exe 4836 qbittorrent.exe 4836 qbittorrent.exe 4836 qbittorrent.exe 4836 qbittorrent.exe 4836 qbittorrent.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe -
Suspicious use of SendNotifyMessage 19 IoCs
pid Process 744 WeatherZero.exe 4836 qbittorrent.exe 4836 qbittorrent.exe 4836 qbittorrent.exe 4836 qbittorrent.exe 4836 qbittorrent.exe 4836 qbittorrent.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe 6504 msedge.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 4836 qbittorrent.exe 4836 qbittorrent.exe 4836 qbittorrent.exe 4836 qbittorrent.exe 4836 qbittorrent.exe 4836 qbittorrent.exe 4836 qbittorrent.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1956 wrote to memory of 1304 1956 Sad Satan_qcxh-W1.exe 78 PID 1956 wrote to memory of 1304 1956 Sad Satan_qcxh-W1.exe 78 PID 1956 wrote to memory of 1304 1956 Sad Satan_qcxh-W1.exe 78 PID 1304 wrote to memory of 6016 1304 Sad Satan_qcxh-W1.tmp 79 PID 1304 wrote to memory of 6016 1304 Sad Satan_qcxh-W1.tmp 79 PID 1304 wrote to memory of 2424 1304 Sad Satan_qcxh-W1.tmp 80 PID 1304 wrote to memory of 2424 1304 Sad Satan_qcxh-W1.tmp 80 PID 1304 wrote to memory of 2424 1304 Sad Satan_qcxh-W1.tmp 80 PID 1304 wrote to memory of 4056 1304 Sad Satan_qcxh-W1.tmp 81 PID 1304 wrote to memory of 4056 1304 Sad Satan_qcxh-W1.tmp 81 PID 1304 wrote to memory of 4056 1304 Sad Satan_qcxh-W1.tmp 81 PID 6016 wrote to memory of 4180 6016 prod0.exe 82 PID 6016 wrote to memory of 4180 6016 prod0.exe 82 PID 6016 wrote to memory of 4180 6016 prod0.exe 82 PID 4180 wrote to memory of 2792 4180 odmheuo3.exe 83 PID 4180 wrote to memory of 2792 4180 odmheuo3.exe 83 PID 2792 wrote to memory of 3292 2792 UnifiedStub-installer.exe 85 PID 2792 wrote to memory of 3292 2792 UnifiedStub-installer.exe 85 PID 4056 wrote to memory of 3208 4056 WZSetup.exe 88 PID 4056 wrote to memory of 3208 4056 WZSetup.exe 88 PID 4056 wrote to memory of 3208 4056 WZSetup.exe 88 PID 4056 wrote to memory of 3192 4056 WZSetup.exe 90 PID 4056 wrote to memory of 3192 4056 WZSetup.exe 90 PID 4056 wrote to memory of 3192 4056 WZSetup.exe 90 PID 2424 wrote to memory of 4500 2424 saBSI.exe 93 PID 2424 wrote to memory of 4500 2424 saBSI.exe 93 PID 4500 wrote to memory of 3656 4500 installer.exe 94 PID 4500 wrote to memory of 3656 4500 installer.exe 94 PID 3656 wrote to memory of 5808 3656 installer.exe 95 PID 3656 wrote to memory of 5808 3656 installer.exe 95 PID 5808 wrote to memory of 6140 5808 regsvr32.exe 96 PID 5808 wrote to memory of 6140 5808 regsvr32.exe 96 PID 5808 wrote to memory of 6140 5808 regsvr32.exe 96 PID 3656 wrote to memory of 776 3656 installer.exe 97 PID 3656 wrote to memory of 776 3656 installer.exe 97 PID 3248 wrote to memory of 3540 3248 ServiceHost.exe 99 PID 3248 wrote to memory of 3540 3248 ServiceHost.exe 99 PID 6120 wrote to memory of 744 6120 WeatherZeroService.exe 100 PID 6120 wrote to memory of 744 6120 WeatherZeroService.exe 100 PID 6120 wrote to memory of 744 6120 WeatherZeroService.exe 100 PID 3248 wrote to memory of 5448 3248 ServiceHost.exe 101 PID 3248 wrote to memory of 5448 3248 ServiceHost.exe 101 PID 3248 wrote to memory of 3356 3248 ServiceHost.exe 102 PID 3248 wrote to memory of 3356 3248 ServiceHost.exe 102 PID 2792 wrote to memory of 1208 2792 UnifiedStub-installer.exe 105 PID 2792 wrote to memory of 1208 2792 UnifiedStub-installer.exe 105 PID 1208 wrote to memory of 6948 1208 rundll32.exe 106 PID 1208 wrote to memory of 6948 1208 rundll32.exe 106 PID 1304 wrote to memory of 6984 1304 Sad Satan_qcxh-W1.tmp 107 PID 1304 wrote to memory of 6984 1304 Sad Satan_qcxh-W1.tmp 107 PID 1304 wrote to memory of 6984 1304 Sad Satan_qcxh-W1.tmp 107 PID 6948 wrote to memory of 5660 6948 runonce.exe 109 PID 6948 wrote to memory of 5660 6948 runonce.exe 109 PID 2792 wrote to memory of 5232 2792 UnifiedStub-installer.exe 111 PID 2792 wrote to memory of 5232 2792 UnifiedStub-installer.exe 111 PID 1304 wrote to memory of 4836 1304 Sad Satan_qcxh-W1.tmp 113 PID 1304 wrote to memory of 4836 1304 Sad Satan_qcxh-W1.tmp 113 PID 1304 wrote to memory of 4836 1304 Sad Satan_qcxh-W1.tmp 113 PID 744 wrote to memory of 4444 744 WeatherZero.exe 114 PID 744 wrote to memory of 4444 744 WeatherZero.exe 114 PID 744 wrote to memory of 4444 744 WeatherZero.exe 114 PID 2792 wrote to memory of 3420 2792 UnifiedStub-installer.exe 116 PID 2792 wrote to memory of 3420 2792 UnifiedStub-installer.exe 116 PID 2792 wrote to memory of 6728 2792 UnifiedStub-installer.exe 118 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sad Satan_qcxh-W1.exe"C:\Users\Admin\AppData\Local\Temp\Sad Satan_qcxh-W1.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\is-TK633.tmp\Sad Satan_qcxh-W1.tmp"C:\Users\Admin\AppData\Local\Temp\is-TK633.tmp\Sad Satan_qcxh-W1.tmp" /SL5="$13022C,13566766,780800,C:\Users\Admin\AppData\Local\Temp\Sad Satan_qcxh-W1.exe"2⤵
- Checks for any installed AV software in registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Users\Admin\AppData\Local\Temp\is-T0RD0.tmp\prod0.exe"C:\Users\Admin\AppData\Local\Temp\is-T0RD0.tmp\prod0.exe" -ip:"dui=4b97d193-1519-48e1-8d38-f3ecbe02788a&dit=20240924024003&is_silent=true&oc=ZB_RAV_Cross_Tri_NCB&p=d267&a=100&b=ch&se=true" -vp:"dui=4b97d193-1519-48e1-8d38-f3ecbe02788a&dit=20240924024003&oc=ZB_RAV_Cross_Tri_NCB&p=d267&a=100&oip=26&ptl=7&dta=true" -dp:"dui=4b97d193-1519-48e1-8d38-f3ecbe02788a&dit=20240924024003&oc=ZB_RAV_Cross_Tri_NCB&p=d267&a=100" -i -v -d -se=true3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6016 -
C:\Users\Admin\AppData\Local\Temp\odmheuo3.exe"C:\Users\Admin\AppData\Local\Temp\odmheuo3.exe" /silent4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Users\Admin\AppData\Local\Temp\7zS45086C78\UnifiedStub-installer.exe.\UnifiedStub-installer.exe /silent5⤵
- Drops file in Drivers directory
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe"C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe" -i -bn:ReasonLabs -pn:EPP -lpn:rav_antivirus -url:https://update.reasonsecurity.com/v2/live -dt:106⤵
- Executes dropped EXE
PID:3292
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" setupapi.dll,InstallHinfSection DefaultInstall 128 C:\Program Files\ReasonLabs\EPP\x64\rsKernelEngine.inf6⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\system32\runonce.exe"C:\Windows\system32\runonce.exe" -r7⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:6948 -
C:\Windows\System32\grpconv.exe"C:\Windows\System32\grpconv.exe" -o8⤵PID:5660
-
-
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" im C:\Program Files\ReasonLabs\EPP\x64\rsKernelEngineEvents.xml6⤵
- Suspicious use of AdjustPrivilegeToken
PID:5232
-
-
C:\Windows\SYSTEM32\fltmc.exe"fltmc.exe" load rsKernelEngine6⤵
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
-
C:\Windows\system32\wevtutil.exe"C:\Windows\system32\wevtutil.exe" im C:\Program Files\ReasonLabs\EPP\x64\elam\evntdrv.xml6⤵
- Suspicious use of AdjustPrivilegeToken
PID:6728
-
-
C:\Program Files\ReasonLabs\EPP\rsWSC.exe"C:\Program Files\ReasonLabs\EPP\rsWSC.exe" -i6⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-T0RD0.tmp\prod1_extract\saBSI.exe"C:\Users\Admin\AppData\Local\Temp\is-T0RD0.tmp\prod1_extract\saBSI.exe" /affid 91082 PaidDistribution=true CountryCode=GB3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\is-T0RD0.tmp\prod1_extract\installer.exe"C:\Users\Admin\AppData\Local\Temp\is-T0RD0.tmp\prod1_extract\\installer.exe" /setOem:Affid=91082 /s /thirdparty /upgrade4⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Program Files\McAfee\Temp1280499118\installer.exe"C:\Program Files\McAfee\Temp1280499118\installer.exe" /setOem:Affid=91082 /s /thirdparty /upgrade5⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\SYSTEM32\regsvr32.exeregsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\win32\WSSDep.dll"6⤵
- Suspicious use of WriteProcessMemory
PID:5808 -
C:\Windows\SysWOW64\regsvr32.exe/s "C:\Program Files\McAfee\WebAdvisor\win32\WSSDep.dll"7⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6140
-
-
-
C:\Windows\SYSTEM32\regsvr32.exeregsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\x64\WSSDep.dll"6⤵
- Loads dropped DLL
- Modifies registry class
PID:776
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-T0RD0.tmp\prod2_extract\WZSetup.exe"C:\Users\Admin\AppData\Local\Temp\is-T0RD0.tmp\prod2_extract\WZSetup.exe" /S /tpchannelid=1571 /distid=App1233⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Program Files (x86)\WeatherZero\WeatherZeroService.exe"C:\Program Files (x86)\WeatherZero\WeatherZeroService.exe" install4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3208
-
-
C:\Program Files (x86)\WeatherZero\WeatherZeroService.exe"C:\Program Files (x86)\WeatherZero\WeatherZeroService.exe" start silent4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3192
-
-
-
C:\Windows\SysWOW64\netsh.exe"netsh" firewall add allowedprogramC:\Users\Admin\AppData\Local\Temp\is-T0RD0.tmp\qbittorrent.exe "qBittorrent" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:6984
-
-
C:\Users\Admin\AppData\Local\Temp\is-T0RD0.tmp\qbittorrent.exe"C:\Users\Admin\AppData\Local\Temp\is-T0RD0.tmp\qbittorrent.exe" magnet:?xt=urn:btih:B9B0594FA7605EA672E9A5FC0B14F99DE306965D3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4836 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.fosshub.com/qBittorrent.html?dwl=qbittorrent_4.6.7_x64_setup.exe4⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6504 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffab0043cb8,0x7ffab0043cc8,0x7ffab0043cd85⤵PID:6528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1932 /prefetch:25⤵PID:6916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:35⤵PID:6924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2684 /prefetch:85⤵PID:6960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:15⤵PID:5196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:15⤵PID:396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5208 /prefetch:85⤵PID:6464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4996 /prefetch:15⤵PID:1428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5604 /prefetch:85⤵PID:3212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4960 /prefetch:15⤵PID:1284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:15⤵PID:3608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5524 /prefetch:85⤵PID:3588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5084 /prefetch:15⤵PID:544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:15⤵PID:4476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:15⤵PID:6540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6012 /prefetch:15⤵PID:5484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:15⤵PID:6680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:15⤵PID:6692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:15⤵PID:6876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:15⤵PID:7064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6756 /prefetch:15⤵PID:840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:15⤵PID:6008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7404 /prefetch:15⤵PID:7040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7504 /prefetch:15⤵PID:2540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7260 /prefetch:15⤵PID:2092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:15⤵PID:996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8136 /prefetch:15⤵PID:1980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:15⤵PID:6284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7652 /prefetch:15⤵PID:6420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8112 /prefetch:15⤵PID:6404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:15⤵PID:5768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6192 /prefetch:15⤵PID:5520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6396 /prefetch:15⤵PID:2836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1920,11662263218844403226,16838255782870180010,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8264 /prefetch:85⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:5616
-
-
C:\Users\Admin\Downloads\qbittorrent_4.6.7_x64_setup.exe"C:\Users\Admin\Downloads\qbittorrent_4.6.7_x64_setup.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:7064
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 8603⤵
- Program crash
PID:5972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 24123⤵
- Program crash
PID:5432
-
-
-
C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe"C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe" -pn:EPP -lpn:rav_antivirus -url:https://update.reasonsecurity.com/v2/live -bn:ReasonLabs -dt:101⤵
- Executes dropped EXE
PID:5464
-
C:\Program Files (x86)\WeatherZero\WeatherZeroService.exe"C:\Program Files (x86)\WeatherZero\WeatherZeroService.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6120 -
C:\Program Files (x86)\WeatherZero\WeatherZero.exe"C:\Program Files (x86)\WeatherZero\WeatherZero.exe" /q=A07175870A0CD28DC327FC982A4D7DFC2⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hhmdvefx.cmdline"3⤵
- System Location Discovery: System Language Discovery
PID:4444 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF27A.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCF279.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:4584
-
-
-
-
C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe"C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe"1⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Program Files\McAfee\WebAdvisor\UIHost.exe"C:\Program Files\McAfee\WebAdvisor\UIHost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3540
-
-
C:\Program Files\McAfee\WebAdvisor\updater.exe"C:\Program Files\McAfee\WebAdvisor\updater.exe"2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:5448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c dir "C:\Program Files (x86)\McAfee Security Scan" 2>nul2⤵PID:3356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c dir "C:\Program Files (x86)\McAfee Security Scan" 2>nul2⤵PID:1844
-
-
C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exeC:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe1⤵PID:4896
-
C:\Program Files\ReasonLabs\EPP\rsWSC.exe"C:\Program Files\ReasonLabs\EPP\rsWSC.exe"1⤵
- Drops file in System32 directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 1304 -ip 13041⤵PID:4488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1304 -ip 13041⤵PID:432
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:720
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6612
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Component Object Model Hijacking
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Component Object Model Hijacking
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD52b149ba4c21c66d34f19214d5a8d3067
SHA18e02148b86e4b0999e090667ef9b926a19b5ca7d
SHA25695f0e021c978ddd88e2218a7467579255a5ae9552af2508c4243a4adec52d2b8
SHA512c626f89bc01fdb659f4ee2cf86ba978f04e4bf0dec2624170c83c21d5ad29e20335566b1f7545d9badc4e47ca2ea90535c4cb08b4afa3457b72a5801053706d8
-
Filesize
1.8MB
MD597ed5ed031d2032e564ade812cf1a544
SHA1cce815ae908c8bea62bce28353abc719fe5dc84e
SHA2568c9ac5ebbf2bf6ef3f9de07276761bb77ecd5a122d92a6d6e82d110557bffbc9
SHA512e407772ff7ff9d87332b51c622883ca483285df9ae888da323e2f7aee6c2a24b699e5c8350b0a80e5a5e9d643db140eb1ddd75355e0af0611c02e6b5b537db12
-
Filesize
48KB
MD5ef6a25aa170818e96580be4114d669e9
SHA1d3d0f5c1689bd5a77edc8cbd1a9b5dc6b317c2c9
SHA2562bb88fafa2cf6d1d98519128b7a3e449110ef1584cbbcfafefb170ba83fbe67e
SHA51242a810570051fb4065b043cffd5990533bc5e1dbeee7091d670a194caab2b72c10b06d1c1f7678d211e0a48fae8b61abdd3afde63392fd47e9a5f28b76cb1f89
-
Filesize
1.2MB
MD5b94c9f0a975476dba3dcf710bb1bb7b9
SHA1efa5029cca331cbd83d0fb4c234d937693872feb
SHA2568101b720507bf30c6ff828cafd1c1babb4fc85261d76edf5f3c34b0a92a9ee35
SHA512ec2fc2c84fc9ace25d7da2c869b1b61009df65fbf1aa503fc2feaa0db5dce094d9c8d4dcca5ce92c7ddf9960bcf19b235e0a7c5555977bcbe3e72c850dfc29b0
-
Filesize
4.8MB
MD5832afd444a290e49ad5d5fa751976d8f
SHA101ce1adc9028335126fc01c1a98a7ea396e9f3ee
SHA256ae40f7e07be60148aee4223fe8356782db4e6b67b0b463b89405519dd8ef1d85
SHA5128c0625f122955e90c51f27cd35866ef901fa8e90ab048c3cc909f3e467225ddf64fdb3f67f56bd08a84bc48094ea27c09bef0fc7802e9e50e1da49ff35be3cb7
-
Filesize
1.5MB
MD5a2311baf2020a4b4616c1c4084047dce
SHA13799c778f4f59b423274f0a21c1f37f45d6a3058
SHA25680ef158b822de25a7fe4e72a404abeb0dabdad208972080681c0cd7f13fd882b
SHA51228dddb497174f884061c68dfd8033b2eb7c32b3bdd46ee2e8fa9238a5036d71e71f37c9e8da0cec400be872ad8f5d91f88a68108614591b29c5f15212c2045c3
-
Filesize
2.9MB
MD56908407fb5ea50408e55db7877f41f30
SHA11e46a4801ec4345e168d9902a0f85c56685e5e45
SHA256c716dcd46f88edbf6d217f4740b79fe0a60530d68495959c41a3be82dcf8de4f
SHA512c9528e0308847a6fd9f3fd29c7cdcca42189264b4a5233b4cca24cfeefa4f3b1ece1d1da62c7e158005195a158ecf83968b433a9129e534bcd55e8304103a8c4
-
Filesize
263KB
MD58f64d3b5cf2d9ca534d15869831b03c2
SHA1dc2dbf02917f6caf5647c6518b46d6a9a3ab3848
SHA256419c412f0675ca9c33dd4893ca8c6fc716da26fe2951c4de5586783ebdca7a39
SHA5127ab79b6be288f312c00b5421a918059e48e16ecbd2956e80ed4246e273640533bf058ac19927ea85d76dd03b8fc25461d4f77453d871729ffc47b3c6317aa957
-
Filesize
1.5MB
MD55a20121cafcd42a5b9121c781109af48
SHA15dd56ee30b9d856cd3e362fa4047ee983d18ac48
SHA25612a876cd938e3cc9d23bf35df7c1d3b9724a92a152f1fbe102dfe16de0f7b670
SHA51296b5e4fe6ad9a9bd7cadfb1105f54357f916d0ff394d82a0d4b2faae9771f154ed5f6a52b632ab4d83dfedcfec9ddb26fc2299124b5edfa4165218cdbc2bac84
-
Filesize
50KB
MD522bbe35450299d96df0fd8162b2111b7
SHA17da76911803b392652f72f08a314b46e0aa062f6
SHA25685baf880052a9e42c1b509f60be049bd3164a450a82fdd668d20e7210e1e9945
SHA512673c4ce4405290746d9505115830783004b6d20b537693b45e30a243405bbc6c852587e2a78497846548dac85f6b58a1b68a0dcf93aeb3719407be135dbbd185
-
Filesize
20KB
MD57c481ebd8e5250b0a3d021350cf62b2e
SHA178ebe2ef2632c31c6e4b41b5aa521cf7ab9687ed
SHA2561ef9b8cb161c93e2fbea4c0ed164677494805e452745ff20cedaeb40c4d4a6dc
SHA5126f107598a9b333ce6a3536e91c7f9c8ca7ad61614c43f330aac10df408e2be51aef997ede2d14a6c4f44b8f82bb96538b4372936e11a68d2a04960f88af18cf3
-
Filesize
22KB
MD5eaa60197c72841cc6499f90caaf91045
SHA19ca0de9dc3f3188ca4130f7bf6fb6fa6b40371d6
SHA256ef5154f8d3c73c5581c7460c3a9306ba2a833ef02e7a94af8ab5bfe6de03d500
SHA51230ffdd1718619495fa3fd2e75570470c7442ff293cf04b3fa90fe3738e6461f4b197a1dd68db21c7be9c0e58ff5110cbbd650a1fbdbadbabe0a79dcc09806d08
-
Filesize
799KB
MD58df620368757404e566bb046ecf9c4ab
SHA1031d572f19a4862f1bdd0d8d694249f609333adf
SHA256bf68ad394d58771dfb61c2d3bb65a71d7c0be76c29e5670d82233a2b029202a2
SHA5121da77b5172b541d300f5342741ff14e4392ba7d3ffd6f63eb1fc9d4712b36762d25662ac28bfca10e9ba3467f51006afd0adf0be57e74d0778b59fa8fcfab76d
-
Filesize
300KB
MD54b48d4af3dd627cbdb23eba5432a1ce4
SHA1434ab4f9963c38e59035f9186a1b47b5d71672d5
SHA256f953e46987ad5d221a623c08fdb6b7adc7ddc08f0bb001fe8c10af528f1d6cd7
SHA512ab659466d0b38cf76d503eddb896ede677a16f5efa42bc57dbd0618bd67b5917287441f25f6aef1ae62357f8d7548173d76265d2a17dda21d610ba6ccd8efd67
-
Filesize
37KB
MD58b93f49c9f0f4338ccac93e065aeda6d
SHA11f6e3d6c79a36df4b8087191bbd7b779490fea13
SHA25660aae2c0fbd7ae9f9688b34957077bb4c012b398adcb50b8955641f47cf3769e
SHA51274639725fb8edf6fd1891bd7036e56e2690a7002098f0f92d3ed083acbf802829c7fba47828aff7acaf3e6daa2589bdf4571f52ade261e0829e9d02a099cb13d
-
Filesize
326KB
MD59b6afbc841ec091b348e5463d7247451
SHA17a7fef18f28132f689a5e6670a79ef11e9b86ad6
SHA2562aa69416b7e189ececdd8eadf19efc31f3b17473f814f03084ffad39ea9b54f8
SHA512d6884700819acfff3df720216818d519feb873d7396220e5bddf7b84da3746419c1c1dc5a0b29fdc48df64b78676ed15d30f35f7cd76ae6be38016a6a61da47e
-
Filesize
783KB
MD5dc6eae57d2218c86f27804bf8540515e
SHA19bb523cacdc7e5a8095ed7483cf32c3eaeaf18bf
SHA256f97df035083c8db8e893689336c3520739b9e0f40493d62f25eb8b7b40c3cdc5
SHA51268bfad593d64a6d11a2faa132c34bc81a4ef635f4afc0db9d57d8bac9b069ec9a6d6e84e0acc7c127839f39c062f4786abac82856ada5c813a9ebdc102c7d7a6
-
Filesize
3.0MB
MD568652b84e881b112e605aad167162059
SHA1f12cc34e9686e90e7bbbc051847f9763dd21edc4
SHA256303dbae1b4872600cf7ddfa9fc1f82f933861bbecc10ac218ba23d4d9e2b99b9
SHA512eb822707fdff149c4d6d3717f804f65a127bd25095f9a66410cf2d20b2bc62c19ff55af9c04b6e503bf808fb0b4e21080eaf736b6019540e55f211466fc2748f
-
Filesize
78KB
MD5b73d6356b6e0b755ecbc41411604f9c7
SHA112fa72f84628e87710e65e913884dea18e9f79a7
SHA256aa7c148eba45b1ba46415a6ea879f80a8d0a07c3fd8a9bc87dab587f7e0e624d
SHA512a2a56d00c6a27799ec2f29c58ca0e30192fb5f094df1a7409b4945973047ca4c70c712e70f2808ba44ec01d56cd43428ff618b7c374fe6002f4d3e44b194fa5e
-
Filesize
73KB
MD5bd4e67c9b81a9b805890c6e8537b9118
SHA1f471d69f9f5fbfb23ff7d3c38b5c5d5e5c5acf27
SHA256916f5e284237a9604115709a6274d54cb924b912b365c84322171872502d4bf8
SHA51292e1d4a8a93f0bf68fc17288cd1547b2bb9131b8378fbd1ed67a54963a8974717f772e722477417f4eb6c6bb0b3dfba4e7847b20655c3d451cba04f6134c3ab5
-
Filesize
798KB
MD5f2738d0a3df39a5590c243025d9ecbda
SHA12c466f5307909fcb3e62106d99824898c33c7089
SHA2566d61ac8384128e2cf3dcd451a33abafab4a77ed1dd3b5a313a8a3aaec2b86d21
SHA5124b5ed5d80d224f9af1599e78b30c943827c947c3dc7ee18d07fe29b22c4e4ecdc87066392a03023a684c4f03adc8951bb5b6fb47de02fb7db380f13e48a7d872
-
Filesize
616B
MD58a0b93abf7961a386f153a4165e099f1
SHA1388165bcf6100b6a6c69cc51693716116e4c4896
SHA256e1eee4a919996c03ff2a0f0a3617e48bbcdf3c41c9535466de7a02fcdcae680a
SHA51236972b5ffdde91754c3d2a336856f9bbe9f5bc7fded2420ae8f1ba66df905b0e189327eecc6eff9deb3df29c288dfb60aa16c8f9dbe501e449b92a67aaf5edac
-
Filesize
339KB
MD5030ec41ba701ad46d99072c77866b287
SHA137bc437f07aa507572b738edc1e0c16a51e36747
SHA256d5a78100ebbcd482b5be987eaa572b448015fb644287d25206a07da28eae58f8
SHA512075417d0845eb54a559bd2dfd8c454a285f430c78822ebe945b38c8d363bc4ccced2c276c8a5dec47f58bb6065b2eac627131a7c60f5ded6e780a2f53d7d4bde
-
Filesize
1.1MB
MD5e0f93d92ed9b38cab0e69bdbd067ea08
SHA1065522092674a8192d33dac78578299e38fce206
SHA25673ad69efeddd3f1e888102487a4e2dc1696ca222954a760297d45571f8d10d31
SHA512eb8e3e8069ff847b9e8108ad1e9f7bd50aca541fc135fdd2ad440520439e5c856e8d413ea3ad8ba45dc6497ba20d8f881ed83a6b02d438f5d3940e5f47c4725c
-
Filesize
348KB
MD541dd1b11942d8ba506cb0d684eb1c87b
SHA14913ed2f899c8c20964fb72d5b5d677e666f6c32
SHA256bd72594711749a9e4f62baabfadfda5a434f7f38d199da6cc13ba774965f26f1
SHA5123bb1a1362da1153184c7018cb17a24a58dab62b85a8453371625ce995a44f40b65c82523ef14c2198320220f36aafdade95c70eecf033dd095c3eada9dee5c34
-
Filesize
6KB
MD587ac4effc3172b757daf7d189584e50d
SHA19c55dd901e1c35d98f70898640436a246a43c5e4
SHA25621b6f7f9ebb5fae8c5de6610524c28cbd6583ff973c3ca11a420485359177c86
SHA5128dc5a43145271d0a196d87680007e9cec73054b0c3b8e92837723ce0b666a20019bf1f2029ed96cd45f3a02c688f88b5f97af3edc25e92174c38040ead59eefe
-
Filesize
370B
MD5b2ec2559e28da042f6baa8d4c4822ad5
SHA13bda8d045c2f8a6daeb7b59bf52295d5107bf819
SHA256115a74ccd1f7c937afe3de7fa926fe71868f435f8ab1e213e1306e8d8239eca3
SHA51211f613205928b546cf06b5aa0702244dace554b6aca42c2a81dd026df38b360895f2895370a7f37d38f219fc0e79acf880762a3cfcb0321d1daa189dfecfbf01
-
Filesize
606B
MD543fbbd79c6a85b1dfb782c199ff1f0e7
SHA1cad46a3de56cd064e32b79c07ced5abec6bc1543
SHA25619537ccffeb8552c0d4a8e0f22a859b4465de1723d6db139c73c885c00bd03e0
SHA51279b4f5dccd4f45d9b42623ebc7ee58f67a8386ce69e804f8f11441a04b941da9395aa791806bbc8b6ce9a9aa04127e93f6e720823445de9740a11a52370a92ea
-
Filesize
2.2MB
MD5508e66e07e31905a64632a79c3cab783
SHA1ad74dd749a2812b9057285ded1475a75219246fa
SHA2563b156754e1717c8af7fe4c803bc65611c63e1793e4ca6c2f4092750cc406f8e9
SHA5122976096580c714fb2eb7d35c9a331d03d86296aa4eb895d83b1d2f812adff28f476a32fca82c429edc8bf4bea9af3f3a305866f5a1ab3bbb4322edb73f9c8888
-
Filesize
19KB
MD58129c96d6ebdaebbe771ee034555bf8f
SHA19b41fb541a273086d3eef0ba4149f88022efbaff
SHA2568bcc210669bc5931a3a69fc63ed288cb74013a92c84ca0aba89e3f4e56e3ae51
SHA512ccd92987da4bda7a0f6386308611afb7951395158fc6d10a0596b0a0db4a61df202120460e2383d2d2f34cbb4d4e33e4f2e091a717d2fc1859ed7f58db3b7a18
-
Filesize
1KB
MD5bf58bd242a7208a30de4cd6a7e3e8534
SHA14b37b61ccdc4571acfaf58267083f1e16b27ed5b
SHA2566422d55e299518d7c7ca78cb32a5a4ca3acbaabc9f4fd9cbd0a148c29f8427f0
SHA512ef219e9c350207c31daca5ff790de76c4b54dfb1c2a54af5789fd14113522c0741f469da492b7dc98fb65087f74d8d99e644dc0e1ca8a4d642bcc28e722f6493
-
Filesize
2KB
MD594018e74d6ffb7f0bf0815c840f42da2
SHA13b4470bc9d4b1a068ef8327c2a0bf5c5c79a073b
SHA25619c02ab3b635ade6acc86e8f0b09dbf7a63e5bbd7566daff52af0a3434516cb4
SHA512f414ce6a6d7c1ed183c9aa6c98111058681ff35165c471eded36f3f37fd7ef89c0097c6a0236db3d6e88e2dd50aa877bb1e8e5b9a820b42688fe2e2448f48cf0
-
Filesize
2KB
MD505515eb754f36c9c161f5f367972bfe4
SHA1c3c7117964673ef4d8f0f4405093f063038eeba2
SHA2564579767b48e1db64198749baafaefcf425b7e1ab07385b6a059d79c27492bec8
SHA512dfd5f1427aa4f38017535f82d3376b49ab736849cba700b21fccd8ee2cf00584dd91d2137b1a2cdb31e4fe40f1c69755e7a4b0118005d5da751e1ceb7e9c3fb4
-
Filesize
4KB
MD54e7bf2c4957505eeec9230f0b148d296
SHA1ec9097b147595cc06cc8a7e848bf5149723d3231
SHA25653679044e40d5cc7dbd69e7f41cf7d9cc1e25b45d3839e42a53f86ea1116c8ee
SHA5121c5f1e52eaec625a5e51edc92ceaec003844b2bfa6f235449510169c9f96a2aa25c9a42bfb9dbbc77706d6c9c62c080a35ef84cbd7739f87cd14c83935400bdf
-
Filesize
3KB
MD5b65ead0fa3173f9646364132791daf78
SHA106076c6a30eab697613ef6a55e8e99bbda61b16f
SHA2562980221e504bcfa8490442e4c0eb8ceee783c63015dd6100cd67405f63f77703
SHA512e66d0669ab8d1f02b7ececf6bc067ffe40c65411b903b245bde00281e8eb7abec63d6a36f59ec3dd94e8f08f6e1e7dd9617804091f7386696517355f7c9b1a50
-
Filesize
4KB
MD5a0818e4175d8b51800f78524f3381b6d
SHA1e2d2f3a2b2b23827206fddb76d27c822b0c7648c
SHA256780717125493bfbec601058828f2950da239ae8cf8f33a01fcaf3a39097e4326
SHA51238f34c5af4ced68ba35ccd3d8da9709c7ef528d8f60ae3ad6d8ad2d03218101f59ac3e78ffb92fdabfa897c0580ee970956ca372ff3b4bf6683bf54e297735e7
-
Filesize
4KB
MD54b80324efb5435252504c1a94c109a77
SHA1cf4e15d0492f2750e957a67bbcdbd75ce33f29c8
SHA2566a79bc6d176ed365676743a7939190711122268d8763092d272c4a7931395bf2
SHA5125706e490a3ef5ca4875faa4b2a8ce1a54bd68c5c3651d3438a68034523c46002f9e9829a4bd95fc52a9643a0ecf17451aac8d3583b1ff9769671152f52304faf
-
Filesize
1KB
MD511bf0158fc8618ec824e87ddbd7b72b3
SHA1a4f447f4134ef618fbd049cdf23e8dddbedc00f7
SHA256e1871456ab7a684a0ee668c44734a1103e368260b4281c9d6e1ad72050454cd7
SHA51251cdea3cc60f250166f54c717ea00cec63362ccbb07a5cb8a463b751bcc964cd32e830afd6493b630402cc523f2093b74f939b0b0f29e6f8013003b13ff65741
-
Filesize
152B
MD5c9efc5ba989271670c86d3d3dd581b39
SHA13ad714bcf6bac85e368b8ba379540698d038084f
SHA256c2e16990b0f6f23efdcecd99044993a4c2b8ba87bd542dd8f6256d69e24b93b3
SHA512c1bc0dc70ab827b54feb64ad069d21e1c3c28d57d126b08314a9670437881d77dba02b5cca57ef0f2aa7f8e7d4d163fbd2c6f246ea2d51ce201d61a89015e8b7
-
Filesize
152B
MD5302c3de891ef3a75b81a269db4e1cf22
SHA15401eb5166da78256771e8e0281ca2d1f471c76f
SHA2561d1640e5755779c90676290853d2e3ca948f57cf5fb1df4b786e277a97757f58
SHA512da18e7d40376fd13255f3f67a004c3a7f408466bd7ce92e36a4d0c20441279fe4b1b6e0874ab74c494663fb97bd7992b5e7c264b3fc434c1e981326595263d33
-
Filesize
251KB
MD52e35c7da0be3f3928e3a3743619b8659
SHA136b8ca714958650157501ca0fed520192de3508d
SHA256230507e9b9fddcdb108d772c1749abef81ee2f08ecc3483a303f124d5e7b672b
SHA5120438ab9aa6afdd256e67ae5ffb99e359a5aa8bdc9af123886cfe05b1f51c63592d2c3b96f0726ae660fb4e2722c1036bf70a0af24cd865f2740880b82d00ffbd
-
Filesize
30KB
MD56fb26b39d8dcf2f09ef8aebb8a5ffe23
SHA1578cac24c947a6d24bc05a6aa305756dd70e9ac3
SHA256774379647c0a6db04a0c2662be757a730c20f13b4c03fe0b12d43c0f09e7a059
SHA512c40f4771c10add1b20efb81ee3b61fc5ede4701587f29a1c2cdde8b6faabd1c76d769bf8b99aa19082012f95d99ba448a472463fb9056acd2e43542e14e605cd
-
Filesize
96KB
MD50c771ee1b9fbf207ec61880c692f3c7e
SHA1dbb41b190c3b9452c93f342915841d6d294c4482
SHA256ba06a5250bf83c8cb553f9d10e4ecc7c095fd5acc785ca78b778710655cce759
SHA51223a236e262953bd0a2e81f7965dbd041275d0924e6ccf0dca803cdbfa12850930786d42db13f0434e5d40d9c87e25b1e4a09de960be6ea0752a3cb4e1fad63a7
-
Filesize
202B
MD53926ac1ca548a84b1c57a59225132a4b
SHA15ba23ce92de8b6543ac435bcdeaf44965b4c0ec3
SHA256be946fa6f5debaff4a2dd9ac99e1445ad88085caf915fcefb6c07dd80f7cae79
SHA512d8036e98f8f3ad5326b16c688086016ab1981f27886f5b13f3750365a21f8aae906c309e8aede048616e58cc02705935ecc74146e588e2b16bf5c3bee90d42dc
-
Filesize
5KB
MD50d3e37b33ca33caf46100473d5f1c171
SHA1ef99233df74933244db34f743be6d7f78ce3f13b
SHA2562b56797702183caf81bb1dddc5983fc61e517cd522afb585277f1ba350070a4d
SHA51258b5c28c0fc1262a24532410887fc8538d4d6afb25825e672bada91a76a00e7f2b85052d2e9ae7b7cbdcf07904549429cd9d0668118e9a89acffea26bec75357
-
Filesize
7KB
MD5797629b252dd956fd4a8584c8984db4e
SHA13c24fbadbdbc6e00392d7ec36e81d41c06f0e431
SHA2567a76d3187d27eef7d30264142ae639f3f6d7efe6b2e00ed6ffdbb85a84b6badb
SHA512e54f642a2ef3a874ccf4460ac6c35f04a27aae5d3406a67b104995890e4317ffb0bc0473d7f87330e23a6cc5436de3e7faeabed2196bcd6407fe44ee84630778
-
Filesize
4KB
MD5ed865a3f7fa1e50eaa0b0a30fe5aa6eb
SHA1f67da1e1df10ff276ccc23ad1f4d778e043089a7
SHA256e67911d8177553ce2f113acfa7029264a86f54c700763c864a6016eae80617b1
SHA512f213f7b01db686ac53696b8df917c32349385ad08612614ea6be4e7eb7f8e6ad047ed35994250620c4872f67a97c70d1c4ecad14991c112b943ce85d9571abaa
-
Filesize
3KB
MD504fb392334b6a8a6f6b9d09e7382be28
SHA1b46be217b56b9bd30b2a37d7e70e5914e16bd651
SHA2564f52b80afa0743bdad0126b9bf813307858b5d7a1521a1ded20df8232524b39d
SHA5125856154bb26a92a7f5916d39df125025ee5ec9b01a1a49fcc950847788bc2e2ff3bb7a24df8e572c4bc15ee6a806d553d18da0f18e4ddd111987e33a454030a7
-
Filesize
1KB
MD5a4266d68a9e16d0e0986e798d09cd364
SHA1b00e4b080274a4c31f80d7441dc436ff2e838777
SHA25682d89e7915b43d06fdc573e79eaa62d51130f3aa0c4fbfb2457732304a35da87
SHA512b00832e0e5884ab0cedf0aa0733aa7496f9bf6d304f07338902d9aa341efb7afb34aa3877e0a076a94c7e8cf6d531bf7884f66f5e1fa514d3132c2c153817f9f
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD511b3d102a2fe42f66b04bf7b442d42c8
SHA184e1d6e1bc449b8dc659b13a0088c7cf4927a043
SHA2564377a1dd6862d88432615de95a9aeb3e161e761897fcb756e253da6a6240969e
SHA5129418cc38d05739a84523bfe0ecd69faf511cce92a97a89d35b2761d0bb12763ca89dc7b53ea4e48060af4941104d025b6f1add28a07e89416cad8ad79cc29dab
-
Filesize
10KB
MD5ab6758a99eb3402fcd499d8b3938b11e
SHA15d050c507499d92f66a76bfca4370a14bfea8a80
SHA2560ead48c9a3cfdaccd2936388bf2449895984cec19222a78b8d3f9fb21dfe45f9
SHA512e8d779d0c57cd586b42f6d388511946371eaffb207e9320560d2c6ca210b05857ede14f3c8af0b85b7fe939626287a4ba4b6950209f1b9a1de8dad7f02222ac5
-
Filesize
10KB
MD5f1faa6d4def81b8187f4a067f924e68f
SHA1d5df14f4a4bf79901f1928e1cd21a182e7b3828f
SHA25629a0be2ba52604b360f6d85c5a759b3dc861ae13c2683accf4d56e7f40aab272
SHA51214bc367b1c59ede1fbc9f0fbaac7edabd5542c0d255e84284bcb9af8f437e31c99f9f3e9065875d2640147f7a0573a59a7068e115d6d0831cfa8d4306a6f24a3
-
C:\Users\Admin\AppData\Local\Temp\7zS45086C78\8ae380f8-b8b1-4936-bbcb-f0b551630bb8\UnifiedStub-installer.exe\assembly\dl3\4ccc6832\a1e4043a_2b0edb01\rsLogger.DLL
Filesize183KB
MD554ff6dfafb1ee7d42f013834312eae41
SHA17f30c2ffb6c84725d90ce49ca07eb4e246f2b27b
SHA256ef5ce90acf6eb5196b6ba4a24db00d17c83b4fbd4adfa1498b4df8ed3bf0bd0c
SHA512271f1203ee1bacac805ab1ffa837cad3582c120cc2a1538610364d14ffb4704c7653f88a9f1cccf8d89a981caa90a866f9b95fb12ed9984a56310894e7aae2da
-
C:\Users\Admin\AppData\Local\Temp\7zS45086C78\8ae380f8-b8b1-4936-bbcb-f0b551630bb8\UnifiedStub-installer.exe\assembly\dl3\77365a7d\3cbdfd39_2b0edb01\rsAtom.DLL
Filesize171KB
MD5de22fe744074c51cf3cf1128fcd349cb
SHA1f74ecb333920e8f2785e9686e1a7cce0110ab206
SHA256469f983f68db369448aa6f81fd998e3bf19af8bec023564c2012b1fcc5c40e4b
SHA5125d3671dab9d6d1f40a9f8d27aeea0a45563898055532f6e1b558100bed182c69e09f1dfd76574cb4ed36d7d3bb6786eff891d54245d3fab4f2ade3fe8f540e48
-
C:\Users\Admin\AppData\Local\Temp\7zS45086C78\8ae380f8-b8b1-4936-bbcb-f0b551630bb8\UnifiedStub-installer.exe\assembly\dl3\dfdd1dad\a1e4043a_2b0edb01\rsServiceController.DLL
Filesize183KB
MD54f7ae47df297d7516157cb5ad40db383
SHA1c95ad80d0ee6d162b6ab8926e3ac73ac5bd859a3
SHA256e916df4415ae33f57455e3ea4166fbb8fbe99eeb93a3b9dcab9fe1def45e56ed
SHA5124398652b53b8d8c8bac584f83d5869985d32fa123f0e976ef92f789b1f7116572a15d0bb02be3fbc80ed326cfb18eea80fec03ee20ed261e95daa4e91e61c65e
-
C:\Users\Admin\AppData\Local\Temp\7zS45086C78\8ae380f8-b8b1-4936-bbcb-f0b551630bb8\UnifiedStub-installer.exe\assembly\tmp\17LHY4PV\rsJSON.DLL
Filesize221KB
MD5e3a81be145cb1dc99bb1c1d6231359e8
SHA1e58f83a32fe4b524694d54c5e9ace358da9c0301
SHA256ee938d09bf75fc3c77529ccd73f750f513a75431f5c764eca39fdbbc52312437
SHA512349802735355aac566a1b0c6c779d6e29dfd1dc0123c375a87e44153ff353c3bfc272e37277c990d0b7e24502d999804e5929ddc596b86e209e6965ffb52f33b
-
Filesize
340KB
MD5e6a31390a180646d510dbba52c5023e6
SHA12ac7bac9afda5de2194ca71ee4850c81d1dabeca
SHA256cccc64ba9bbe3897c32f586b898f60ad0495b03a16ee3246478ee35e7f1063ec
SHA5129fd39169769b70a6befc6056d34740629fcf680c9ba2b7d52090735703d9599455c033394f233178ba352199015a384989acf1a48e6a5b765b4b33c5f2971d42
-
Filesize
701KB
MD54f0f111120d0d8d4431974f70a1fdfe1
SHA1b81833ac06afc6b76fb73c0857882f5f6d2a4326
SHA256d043e6cde1f4d8396978cee2d41658b307be0ca4698c92333814505aa0ccab9a
SHA512e123d2f9f707eb31741ef8615235e714a20c6d754a13a97d0414c46961c3676025633eb1f65881b2d6d808ec06a70459c860411d6dd300231847b01ed0ce9750
-
Filesize
1.0MB
MD5493d5868e37861c6492f3ac509bed205
SHA11050a57cf1d2a375e78cc8da517439b57a408f09
SHA256dc5bc92e51f06e9c66e3933d98dc8f8d217bc74b71f93d900e4d42b1fb5cc64f
SHA512e7e37075a1c389e0cad24ce2c899e89c4970e52b3f465d372a7bc171587ed1ee7d4f0a6ba44ab40b18fdf0689f4e29dfdbccbabb07e0f004ef2f894cb20d995d
-
Filesize
169KB
MD5dc15f01282dc0c87b1525f8792eaf34e
SHA1ad4fdf68a8cffedde6e81954473dcd4293553a94
SHA256cc036bcf74911fe5afb8e9fcc0d52b3f08b4961bcda4e50851eda4159b1c9998
SHA51254ee7b7a638d0defcff3a80f0c87705647b722d3d177bc11e80bfe6062a41f138ef99fc8e4c42337b61c0407469ef684b704f710b8ead92b83a14f609f0bc078
-
Filesize
182KB
MD51cfc3fc56fe40842094c7506b165573a
SHA1023b3b389fdfa7a9557623b2742f0f40e4784a5c
SHA256187da6a5ab64c9b814ab8e1775554688ad3842c3f52f5f318291b9a37d846aa2
SHA5126bd1ceaf12950d047a87fd2d9c1884c7ac6e45bd94f11be8df8144ddd3f71db096469d1c775cf1cb8bc7926f922e5a6676b759707053e2332aa66f86c951fbc0
-
Filesize
271KB
MD53bcbeaab001f5d111d1db20039238753
SHA14a9c0048bbbf04aa9fe3dfb9ce3b959da5d960f8
SHA256897131dd2f9d1e08d66ae407fe25618c8affb99b6da54378521bf4403421b01a
SHA512de6cde3ad47e6f3982e089700f6184e147a61926f33ead4e2ff5b00926cfc55eb28be6f63eea53f7d15f555fd820453dd3211f0ba766cb3e939c14bb5e0cfc4c
-
Filesize
319KB
MD579638251b5204aa3929b8d379fa296bb
SHA19348e842ba18570d919f62fe0ed595ee7df3a975
SHA2565bedfd5630ddcd6ab6cc6b2a4904224a3cb4f4d4ff0a59985e34eea5cd8cf79d
SHA512ab234d5815b48555ddebc772fae5fa78a64a50053bdf08cc3db21c5f7d0e3154e0726dacfc3ea793a28765aea50c7a73011f880363cbc8d39a1c62e5ed20c5a9
-
Filesize
74KB
MD5cd09f361286d1ad2622ba8a57b7613bd
SHA14cd3e5d4063b3517a950b9d030841f51f3c5f1b1
SHA256b92a31d4853d1b2c4e5b9d9624f40b439856d0c6a517e100978cbde8d3c47dc8
SHA512f73d60c92644e0478107e0402d1c7b4dfa1674f69b41856f74f937a7b57ceaa2b3be9242f2b59f1fcf71063aac6cbe16c594618d1a8cdd181510de3240f31dff
-
Filesize
29KB
MD59ac6287111cb2b272561781786c46cdd
SHA16b02f2307ec17d9325523af1d27a6cb386c8f543
SHA256ab99cdb7d798cb7b7d8517584d546aa4ed54eca1b808de6d076710c8a400c8c4
SHA512f998a4e0ce14b3898a72e0b8a3f7154fc87d2070badcfa98582e3b570ca83a562d5a0c95f999a4b396619db42ab6269a2bac47702597c5a2c37177441723d837
-
Filesize
33KB
MD5db6c259cd7b58f2f7a3cca0c38834d0e
SHA1046fd119fe163298324ddcd47df62fa8abcae169
SHA256494169cdd9c79eb4668378f770bfa55d4b140f23a682ff424441427dfab0ced2
SHA512a5e8bb6dc4cae51d4ebbe5454d1b11bc511c69031db64eff089fb2f8f68665f4004f0f215b503f7630a56c995bbe9cf72e8744177e92447901773cc7e2d9fdbb
-
Filesize
32KB
MD56b89dd5e676daa1182557d3a736e1664
SHA131f5c94666c3526132ce1e36746e39a832a6307a
SHA256a4f93726068a7e27ef65f7a3f4cc12e529c4a3d8ab3479af731e4a1fe8b12382
SHA512223d3cf7b88f9d056244465ffb304af5f5ab0cf8bab373876400780cf1ecc414dec684e20e10714fbd242ce1bbb561ae46562d3886452b8c52059c4f0330d5cc
-
Filesize
515KB
MD5f68008b70822bd28c82d13a289deb418
SHA106abbe109ba6dfd4153d76cd65bfffae129c41d8
SHA256cc6f4faf4e8a9f4d2269d1d69a69ea326f789620fb98078cc98597f3cb998589
SHA512fa482942e32e14011ae3c6762c638ccb0a0e8ec0055d2327c3acc381dddf1400de79e4e9321a39a418800d072e59c36b94b13b7eb62751d3aec990fb38ce9253
-
Filesize
24.4MB
MD54a547fd0a6622b640dad0d83ca63bd37
SHA16dd7b59010cc73581952bd5f1924dca3d6e7bea5
SHA256a5be5403eb217883643adba57c83b7c4b0db34faf503cc1167b2c73ce54919d5
SHA512dd1c6d7410d9fca5ce3d0be0eb90b87a811c7f07cba93e2c5d6855c692caec63feec6b8385e79baa4f503cac955e5331fac99936aa1668c127f3fc1ffccb3b37
-
Filesize
1.1MB
MD5143255618462a577de27286a272584e1
SHA1efc032a6822bc57bcd0c9662a6a062be45f11acb
SHA256f5aa950381fbcea7d730aa794974ca9e3310384a95d6cf4d015fbdbd9797b3e4
SHA512c0a084d5c0b645e6a6479b234fa73c405f56310119dd7c8b061334544c47622fdd5139db9781b339bb3d3e17ac59fddb7d7860834ecfe8aad6d2ae8c869e1cb9
-
Filesize
5.9MB
MD57cc0288a2a8bbe014f9e344f3068c8f1
SHA1eb47d401ae30a308dd66bdcafde06cdd35e25c94
SHA256200e9bc4fcf2c6682ddc8c7f172a0d02befecd25ca882f66c6abc868a54b8975
SHA512869f0a01ef0bcbbfc501c1786e14bffeaa2daaa00210c312874fc67a724c77ef61394bb5854b9a02af654cd045c4d39ae30d73f1b4ec8aa9e531dfeea1714476
-
Filesize
6.0MB
MD53c17f28cc001f6652377d3b5deec10f0
SHA1eeb13cf47836ff0a0d5cc380618f33e7818f9d75
SHA256fa352552306b80f3f897f8f21d8579ae642c97d12298e113ae1adc03902c69b8
SHA512240b31f29d439c09a56d3bf8d4a3ea14f75c2286e209e7df3f4ff301bfa3ad8228d7bebe01acea6f2f702a0ba7ecdb5583b97372725c77ef497e749740f644b3
-
Filesize
2.0MB
MD559d3c3a9180ba792ae2dad18b6903cde
SHA1c8cd105d3a0e99a54d1d16f0d1f60000fa3dca8a
SHA256dd01edbd4368ef227693723c5e427a48b264cb57bbd07d81210d6e633e0b1b2e
SHA512d6b6358e5108654931fcb3b7920df65c4ae65d48f9ea012c3f821bb571f821e815d86feab85cd55a8ce767f2f7342a512e55d03ee4041ac0baf4ff13ad238699
-
Filesize
2.9MB
MD567bcdca0e7e60025269d8c14094badce
SHA13b17a191a5f8e27a6741b64cc58c536cc5ee132a
SHA256c784f3a8cdbd73e28881289b1547225264b55a5388c59eb8ab8a5e7c49260a41
SHA512df1c96c9ce92d3f0026ee64e969687b50aac8aa2d491e4308abb3fedca914be935cad161e01f1bed51bb4d18580551f2f885660cde33c922016166fd799947db
-
Filesize
161KB
MD5662de59677aecac08c7f75f978c399da
SHA11f85d6be1fa846e4bc90f7a29540466cf3422d24
SHA2561f5a798dde9e1b02979767e35f120d0c669064b9460c267fb5f007c290e3dceb
SHA512e1186c3b3862d897d9b368da1b2964dba24a3a8c41de8bb5f86c503a0717df75a1c89651c5157252c94e2ab47ce1841183f5dde4c3a1e5f96cb471bf20b3fdd0
-
Filesize
21KB
MD52b342079303895c50af8040a91f30f71
SHA1b11335e1cb8356d9c337cb89fe81d669a69de17e
SHA2562d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f
SHA512550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47
-
Filesize
695KB
MD52eaf88651d6de968bf14ec9db52fd3b5
SHA11c37626526572fdb6378aa4bedbf7b941886a9a1
SHA256070190292df544da87f84dc8cf8ecc0a0337085a3fe744fa60ce00a6879b6146
SHA51215754a8f097f9c8d7bda65fb881720af5e4c4db1e35f555563b9bafe6426a6a0e50953a47f628fe3dc0f461e48abbf77db7c997902ff483cf33396d0d8e2cd17
-
Filesize
2.4MB
MD59fb4bc0dd7b690f0156f8531fd49351f
SHA1cfe13f5d252dbcd861a0bae5cfe8464abc45fa95
SHA256b4781206939a73ae4ed1470b0de73abe742494de575a36855d99759c2654f33a
SHA5125fb60d3265c04dcd3602047609c6cff7ff9559f8fe73d5986bd6d7ba419cbeca360f7bd7979e2c5597ad840b1aa59a07cd8553c08f51d3745e761c2614fb960a
-
Filesize
4B
MD55b76b0eef9af8a2300673e0553f609f9
SHA10b56d40c0630a74abec5398e01c6cd83263feddc
SHA256d914176fd50bd7f565700006a31aa97b79d3ad17cee20c8e5ff2061d5cb74817
SHA512cf06a50de1bf63b7052c19ad53766fa0d99a4d88db76a7cbc672e33276e3d423e4c5f5cb4a8ae188c5c0e17d93bb740eaab6f25753f0d26501c5f84aeded075d
-
Filesize
34.0MB
MD54a661229b67f252a10b796f6a38dd915
SHA1f1dbea4b26724b4a3cd73249ebf058bf0852a0df
SHA2564c3047ca4f9ba6009989906d744a9e71e58c4755e924f0a5fcc60c4ef5c4b009
SHA512c75176330a63a312f383e1466a005012c929d310dd26ce9ccfa51a63b35ca3b68eee7d3504abd0f946fee9101e22046ce2055b9b5877e36de013d0bd7c876d08