Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2022 06:30
Static task
static1
Behavioral task
behavioral1
Sample
d199df5116446417372082be7c4f7c8e.exe
Resource
win7-20220901-en
General
-
Target
d199df5116446417372082be7c4f7c8e.exe
-
Size
300KB
-
MD5
d199df5116446417372082be7c4f7c8e
-
SHA1
17f277eaf2fb5ed78a1c9228526243c857bc6f94
-
SHA256
bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a
-
SHA512
06901506c965fa2006113bbeca6521391f9a088a4d44a2bfa13f3b5b05098a75fc1917e63bf9a87aaea4bbe7d4474c5398dcde4d0c8bff64dfc6eaca19aa42da
-
SSDEEP
3072:el5BwFKLCSdgCb9HICw6EHIzcfbPrk+sGF9X77LA3Di0S8NIPMH/A31TYpOh9bs:Ezfz+62jjgDyA3cPM43OpEbs
Malware Config
Extracted
quasar
1.4.0
SKYNET
173.225.115.99:7702
938cda17-a814-4925-8420-83a35a350164
-
encryption_key
F04A75E6507173FAEEC2BB82C564030A5E8413FF
-
install_name
FileHistory.exe
-
log_directory
Logs
-
reconnect_delay
4000
-
startup_key
FileHistory
-
subdirectory
FileHistory
Extracted
orcus
146.70.143.176:81
712d31c7a3f54904a08d968a15b836e9
-
autostart_method
Registry
-
enable_keylogger
false
-
install_path
%programfiles%\orc\orc.exe
-
reconnect_delay
10000
-
registry_keyname
orc
-
taskscheduler_taskname
orc
-
watchdog_path
AppData\Watchdog.exe
Signatures
-
Contains code to disable Windows Defender 4 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\sqls694.exe disable_win_def C:\Users\Admin\AppData\Local\Temp\sqls694.exe disable_win_def behavioral2/memory/4648-159-0x0000000000E70000-0x0000000000E7A000-memory.dmp disable_win_def behavioral2/memory/3912-234-0x000001F980630000-0x000001F9809A5000-memory.dmp disable_win_def -
Processes:
sqls694.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection sqls694.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" sqls694.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" sqls694.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" sqls694.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" sqls694.exe -
Modifies security service 2 TTPs 2 IoCs
Processes:
sqls694.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" sqls694.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WinDefend\Start = "4" sqls694.exe -
Orcus main payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\orc.exe family_orcus C:\Users\Admin\AppData\Local\Temp\orc.exe family_orcus -
Quasar payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\FileHistory.exe family_quasar C:\Users\Admin\AppData\Local\Temp\FileHistory.exe family_quasar behavioral2/memory/3344-153-0x0000000000320000-0x00000000005EA000-memory.dmp family_quasar -
Orcurs Rat Executable 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\orc.exe orcus C:\Users\Admin\AppData\Local\Temp\orc.exe orcus behavioral2/memory/4092-291-0x0000000000170000-0x000000000025A000-memory.dmp orcus -
PlagueBot Executable 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\Downloads\plage.exe plaguebot C:\Users\Admin\Downloads\plage.exe plaguebot -
Downloads MZ/PE file
-
Executes dropped EXE 21 IoCs
Processes:
joined.exenitrsso64.exesqls694.exeFileHistory.exeorc.exeplage.exeblmkgrp.exeblmkgrp.exeblmkgrp.exeblmkgrp.exewinmgr.exeWindowsInput.exeWindowsInput.exeorc.exeorc.exeWatchdog.exeWatchdog.exenitrsso64.exewinmgr.exenitrsso64.exewinmgr.exepid process 3600 joined.exe 4944 nitrsso64.exe 4648 sqls694.exe 3344 FileHistory.exe 1684 orc.exe 3904 plage.exe 4264 blmkgrp.exe 3912 blmkgrp.exe 3948 blmkgrp.exe 1936 blmkgrp.exe 4472 winmgr.exe 3500 WindowsInput.exe 3400 WindowsInput.exe 4092 orc.exe 1120 orc.exe 1600 Watchdog.exe 4388 Watchdog.exe 2216 nitrsso64.exe 4468 winmgr.exe 3248 nitrsso64.exe 3500 winmgr.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
orc.exeorc.exeWatchdog.exed199df5116446417372082be7c4f7c8e.exejoined.exeplage.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation orc.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation orc.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation Watchdog.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation d199df5116446417372082be7c4f7c8e.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation joined.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation plage.exe -
Loads dropped DLL 39 IoCs
Processes:
blmkgrp.exeblmkgrp.exepid process 3912 blmkgrp.exe 3912 blmkgrp.exe 3912 blmkgrp.exe 1936 blmkgrp.exe 1936 blmkgrp.exe 3912 blmkgrp.exe 1936 blmkgrp.exe 3912 blmkgrp.exe 1936 blmkgrp.exe 3912 blmkgrp.exe 3912 blmkgrp.exe 3912 blmkgrp.exe 3912 blmkgrp.exe 1936 blmkgrp.exe 3912 blmkgrp.exe 1936 blmkgrp.exe 1936 blmkgrp.exe 1936 blmkgrp.exe 1936 blmkgrp.exe 1936 blmkgrp.exe 3912 blmkgrp.exe 3912 blmkgrp.exe 3912 blmkgrp.exe 1936 blmkgrp.exe 1936 blmkgrp.exe 1936 blmkgrp.exe 3912 blmkgrp.exe 3912 blmkgrp.exe 3912 blmkgrp.exe 3912 blmkgrp.exe 1936 blmkgrp.exe 1936 blmkgrp.exe 1936 blmkgrp.exe 3912 blmkgrp.exe 3912 blmkgrp.exe 1936 blmkgrp.exe 1936 blmkgrp.exe 1936 blmkgrp.exe 3912 blmkgrp.exe -
Processes:
sqls694.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features sqls694.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" sqls694.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
orc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\orc = "\"C:\\Program Files\\orc\\orc.exe\"" orc.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
orc.exedescription ioc process File created C:\Windows\assembly\Desktop.ini orc.exe File opened for modification C:\Windows\assembly\Desktop.ini orc.exe -
Drops file in System32 directory 3 IoCs
Processes:
orc.exeWindowsInput.exedescription ioc process File created C:\Windows\SysWOW64\WindowsInput.exe orc.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config orc.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
Processes:
orc.exedescription ioc process File created C:\Program Files\orc\orc.exe orc.exe File opened for modification C:\Program Files\orc\orc.exe orc.exe File created C:\Program Files\orc\orc.exe.config orc.exe -
Drops file in Windows directory 3 IoCs
Processes:
orc.exedescription ioc process File opened for modification C:\Windows\assembly orc.exe File created C:\Windows\assembly\Desktop.ini orc.exe File opened for modification C:\Windows\assembly\Desktop.ini orc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2124 schtasks.exe 2788 schtasks.exe 2808 schtasks.exe 2432 schtasks.exe -
Modifies registry class 3 IoCs
Processes:
d199df5116446417372082be7c4f7c8e.exeOpenWith.exeOpenWith.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings d199df5116446417372082be7c4f7c8e.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000_Classes\Local Settings OpenWith.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exeorc.exeWatchdog.exepid process 1580 powershell.exe 3028 powershell.exe 3028 powershell.exe 3028 powershell.exe 1580 powershell.exe 1580 powershell.exe 4092 orc.exe 4092 orc.exe 4388 Watchdog.exe 4388 Watchdog.exe 4092 orc.exe 4092 orc.exe 4388 Watchdog.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe 4092 orc.exe 4388 Watchdog.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
d199df5116446417372082be7c4f7c8e.exenitrsso64.exeFileHistory.exepowershell.exepowershell.exeWatchdog.exeorc.exeWatchdog.exenitrsso64.exenitrsso64.exedescription pid process Token: SeDebugPrivilege 3036 d199df5116446417372082be7c4f7c8e.exe Token: SeDebugPrivilege 4944 nitrsso64.exe Token: SeDebugPrivilege 3344 FileHistory.exe Token: SeDebugPrivilege 1580 powershell.exe Token: SeDebugPrivilege 3028 powershell.exe Token: SeDebugPrivilege 1600 Watchdog.exe Token: SeDebugPrivilege 4092 orc.exe Token: SeDebugPrivilege 4388 Watchdog.exe Token: SeDebugPrivilege 2216 nitrsso64.exe Token: SeDebugPrivilege 3248 nitrsso64.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
nitrsso64.exeOpenWith.exeOpenWith.exepid process 4944 nitrsso64.exe 2896 OpenWith.exe 216 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
d199df5116446417372082be7c4f7c8e.exejoined.exenitrsso64.exeplage.exeblmkgrp.exesqls694.exeblmkgrp.exeFileHistory.exeblmkgrp.exeblmkgrp.exeorc.execmd.exenet.execmd.exenet.execmd.execmd.execsc.exedescription pid process target process PID 3036 wrote to memory of 3600 3036 d199df5116446417372082be7c4f7c8e.exe joined.exe PID 3036 wrote to memory of 3600 3036 d199df5116446417372082be7c4f7c8e.exe joined.exe PID 3036 wrote to memory of 4944 3036 d199df5116446417372082be7c4f7c8e.exe nitrsso64.exe PID 3036 wrote to memory of 4944 3036 d199df5116446417372082be7c4f7c8e.exe nitrsso64.exe PID 3600 wrote to memory of 4648 3600 joined.exe sqls694.exe PID 3600 wrote to memory of 4648 3600 joined.exe sqls694.exe PID 3600 wrote to memory of 4648 3600 joined.exe sqls694.exe PID 4944 wrote to memory of 2124 4944 nitrsso64.exe schtasks.exe PID 4944 wrote to memory of 2124 4944 nitrsso64.exe schtasks.exe PID 3036 wrote to memory of 3344 3036 d199df5116446417372082be7c4f7c8e.exe FileHistory.exe PID 3036 wrote to memory of 3344 3036 d199df5116446417372082be7c4f7c8e.exe FileHistory.exe PID 3036 wrote to memory of 1684 3036 d199df5116446417372082be7c4f7c8e.exe orc.exe PID 3036 wrote to memory of 1684 3036 d199df5116446417372082be7c4f7c8e.exe orc.exe PID 3036 wrote to memory of 3904 3036 d199df5116446417372082be7c4f7c8e.exe plage.exe PID 3036 wrote to memory of 3904 3036 d199df5116446417372082be7c4f7c8e.exe plage.exe PID 3036 wrote to memory of 3904 3036 d199df5116446417372082be7c4f7c8e.exe plage.exe PID 3904 wrote to memory of 2788 3904 plage.exe schtasks.exe PID 3904 wrote to memory of 2788 3904 plage.exe schtasks.exe PID 3904 wrote to memory of 2788 3904 plage.exe schtasks.exe PID 3036 wrote to memory of 4264 3036 d199df5116446417372082be7c4f7c8e.exe blmkgrp.exe PID 3036 wrote to memory of 4264 3036 d199df5116446417372082be7c4f7c8e.exe blmkgrp.exe PID 4264 wrote to memory of 3912 4264 blmkgrp.exe blmkgrp.exe PID 4264 wrote to memory of 3912 4264 blmkgrp.exe blmkgrp.exe PID 4648 wrote to memory of 1580 4648 sqls694.exe powershell.exe PID 4648 wrote to memory of 1580 4648 sqls694.exe powershell.exe PID 4648 wrote to memory of 1580 4648 sqls694.exe powershell.exe PID 3036 wrote to memory of 3948 3036 d199df5116446417372082be7c4f7c8e.exe blmkgrp.exe PID 3036 wrote to memory of 3948 3036 d199df5116446417372082be7c4f7c8e.exe blmkgrp.exe PID 3948 wrote to memory of 1936 3948 blmkgrp.exe blmkgrp.exe PID 3948 wrote to memory of 1936 3948 blmkgrp.exe blmkgrp.exe PID 3904 wrote to memory of 2212 3904 plage.exe schtasks.exe PID 3904 wrote to memory of 2212 3904 plage.exe schtasks.exe PID 3904 wrote to memory of 2212 3904 plage.exe schtasks.exe PID 3344 wrote to memory of 2808 3344 FileHistory.exe schtasks.exe PID 3344 wrote to memory of 2808 3344 FileHistory.exe schtasks.exe PID 3912 wrote to memory of 2608 3912 blmkgrp.exe cmd.exe PID 3912 wrote to memory of 2608 3912 blmkgrp.exe cmd.exe PID 1936 wrote to memory of 4080 1936 blmkgrp.exe cmd.exe PID 1936 wrote to memory of 4080 1936 blmkgrp.exe cmd.exe PID 1684 wrote to memory of 3240 1684 orc.exe csc.exe PID 1684 wrote to memory of 3240 1684 orc.exe csc.exe PID 2608 wrote to memory of 2920 2608 cmd.exe net.exe PID 2608 wrote to memory of 2920 2608 cmd.exe net.exe PID 2920 wrote to memory of 1400 2920 net.exe WaaSMedicAgent.exe PID 2920 wrote to memory of 1400 2920 net.exe WaaSMedicAgent.exe PID 4080 wrote to memory of 5076 4080 cmd.exe net.exe PID 4080 wrote to memory of 5076 4080 cmd.exe net.exe PID 5076 wrote to memory of 3292 5076 net.exe net1.exe PID 5076 wrote to memory of 3292 5076 net.exe net1.exe PID 3912 wrote to memory of 2108 3912 blmkgrp.exe cmd.exe PID 3912 wrote to memory of 2108 3912 blmkgrp.exe cmd.exe PID 1936 wrote to memory of 748 1936 blmkgrp.exe cmd.exe PID 1936 wrote to memory of 748 1936 blmkgrp.exe cmd.exe PID 2108 wrote to memory of 4692 2108 cmd.exe powershell.exe PID 2108 wrote to memory of 4692 2108 cmd.exe powershell.exe PID 748 wrote to memory of 3028 748 cmd.exe powershell.exe PID 748 wrote to memory of 3028 748 cmd.exe powershell.exe PID 3240 wrote to memory of 3372 3240 csc.exe cvtres.exe PID 3240 wrote to memory of 3372 3240 csc.exe cvtres.exe PID 3904 wrote to memory of 4472 3904 plage.exe winmgr.exe PID 3904 wrote to memory of 4472 3904 plage.exe winmgr.exe PID 3904 wrote to memory of 4472 3904 plage.exe winmgr.exe PID 1684 wrote to memory of 3500 1684 orc.exe WindowsInput.exe PID 1684 wrote to memory of 3500 1684 orc.exe WindowsInput.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d199df5116446417372082be7c4f7c8e.exe"C:\Users\Admin\AppData\Local\Temp\d199df5116446417372082be7c4f7c8e.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\joined.exe"C:\Users\Admin\AppData\Local\Temp\joined.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Users\Admin\AppData\Local\Temp\sqls694.exe"C:\Users\Admin\AppData\Local\Temp\sqls694.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies security service
- Executes dropped EXE
- Windows security modification
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\sqls694.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:2432
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nitrsso64.exe"C:\Users\Admin\AppData\Local\Temp\nitrsso64.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "nitro64" /tr "C:\Users\Admin\AppData\Local\nitrsso64.exe"3⤵
- Creates scheduled task(s)
PID:2124
-
-
-
C:\Users\Admin\AppData\Local\Temp\FileHistory.exe"C:\Users\Admin\AppData\Local\Temp\FileHistory.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "FileHistory" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\FileHistory.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2808
-
-
-
C:\Users\Admin\AppData\Local\Temp\orc.exe"C:\Users\Admin\AppData\Local\Temp\orc.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\znk1exbs.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3A1C.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC3A1B.tmp"4⤵PID:3372
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install3⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3500
-
-
C:\Program Files\orc\orc.exe"C:\Program Files\orc\orc.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4092 -
C:\Users\Admin\AppData\Roaming\Watchdog.exe"C:\Users\Admin\AppData\Roaming\Watchdog.exe" /launchSelfAndExit "C:\Program Files\orc\orc.exe" 4092 /protectFile4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:1600 -
C:\Users\Admin\AppData\Roaming\Watchdog.exe"C:\Users\Admin\AppData\Roaming\Watchdog.exe" /watchProcess "C:\Program Files\orc\orc.exe" 4092 "/protectFile"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
-
-
-
-
C:\Users\Admin\Downloads\plage.exe"C:\Users\Admin\Downloads\plage.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /TN "WinManager" /XML "C:\Users\Admin\AppData\Local\Temp\NewTask.xml"3⤵
- Creates scheduled task(s)
PID:2788
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Query /FO "LIST" /TN "WinManager"3⤵PID:2212
-
-
C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe"C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe" /wait3⤵
- Executes dropped EXE
PID:4472
-
-
-
C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "net session"4⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\system32\net.exenet session5⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session6⤵PID:1400
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableRealtimeMonitoring $true && netsh Advfirewall set allprofiles state off"4⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true5⤵PID:4692
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "net session"4⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\system32\net.exenet session5⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session6⤵PID:3292
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableRealtimeMonitoring $true && netsh Advfirewall set allprofiles state off"4⤵
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2896
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:216
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:3400
-
C:\Program Files\orc\orc.exe"C:\Program Files\orc\orc.exe"1⤵
- Executes dropped EXE
PID:1120
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 69a3995ce3713d58eda91a301adadc3e 3WgjZ9vjJUGKAN5kFlEHKw.0.1.0.0.01⤵PID:1400
-
C:\Users\Admin\AppData\Local\nitrsso64.exeC:\Users\Admin\AppData\Local\nitrsso64.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exeC:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe1⤵
- Executes dropped EXE
PID:4468
-
C:\Users\Admin\AppData\Local\nitrsso64.exeC:\Users\Admin\AppData\Local\nitrsso64.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exeC:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe1⤵
- Executes dropped EXE
PID:3500
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD5a73e083297e46d8e23f012d66a08f3a3
SHA183527df5a484494894ad2c71908a170a115751af
SHA2560ef4667fb2bd5b2184048913181bd7b03bf63d0e7959214b879efa4d6b75ad5d
SHA51278c2231eb48ed1f246b960b1afbd2b6b1c9b99495b2a1e8b45ea1aa90a21fbd23fd10223dbc7eba9aa057b5932290e20cdcfe2df583b1a93d2cea2bf350495f2
-
Filesize
2.8MB
MD5a73e083297e46d8e23f012d66a08f3a3
SHA183527df5a484494894ad2c71908a170a115751af
SHA2560ef4667fb2bd5b2184048913181bd7b03bf63d0e7959214b879efa4d6b75ad5d
SHA51278c2231eb48ed1f246b960b1afbd2b6b1c9b99495b2a1e8b45ea1aa90a21fbd23fd10223dbc7eba9aa057b5932290e20cdcfe2df583b1a93d2cea2bf350495f2
-
Filesize
1KB
MD57b8d943c3a6efb5e751a01fe253b57e5
SHA17d20939c9ad651800653781e964fbffa894d2597
SHA256cc2ac1ae0f09683d3d78e5ca1ba42a90040e7cdffe16d829b80185af9d70fd99
SHA512ddae5e86965c47ba38e85d466bc543e0524ad0194fd7c4aa2072b40841e3c3f6dbadbb493595fb8d11dd687203a46fa23be6a029d4a571839aa97e33dcc0ae6d
-
Filesize
7.6MB
MD5cb565c1afd8469f43dd6917af55b733f
SHA1e71a56a7b13536d686ab9f4f2492d60c02a7790e
SHA2564a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056
SHA512d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645
-
Filesize
7.6MB
MD5cb565c1afd8469f43dd6917af55b733f
SHA1e71a56a7b13536d686ab9f4f2492d60c02a7790e
SHA2564a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056
SHA512d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645
-
Filesize
7.6MB
MD5cb565c1afd8469f43dd6917af55b733f
SHA1e71a56a7b13536d686ab9f4f2492d60c02a7790e
SHA2564a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056
SHA512d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645
-
Filesize
7.6MB
MD5cb565c1afd8469f43dd6917af55b733f
SHA1e71a56a7b13536d686ab9f4f2492d60c02a7790e
SHA2564a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056
SHA512d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645
-
Filesize
7.6MB
MD5cb565c1afd8469f43dd6917af55b733f
SHA1e71a56a7b13536d686ab9f4f2492d60c02a7790e
SHA2564a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056
SHA512d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
47KB
MD5bf3679866df99540937628081af5537d
SHA1bdbbd56b0fe20d3746aed33d89b4caeb08fc0a1f
SHA256d0dd970620243dd87ae77db8a631a389b2cbeee216c7bee2b3425469a315618b
SHA51234955168113c87750b91f4b794bed257b2215485b3abafb8b459b58599a3fc5381487a7f5157358336e7626501762765443b91ec117b949e7da91a3f9e56f682
-
Filesize
47KB
MD5bf3679866df99540937628081af5537d
SHA1bdbbd56b0fe20d3746aed33d89b4caeb08fc0a1f
SHA256d0dd970620243dd87ae77db8a631a389b2cbeee216c7bee2b3425469a315618b
SHA51234955168113c87750b91f4b794bed257b2215485b3abafb8b459b58599a3fc5381487a7f5157358336e7626501762765443b91ec117b949e7da91a3f9e56f682
-
Filesize
41KB
MD510bddaab060fe231dd96b1c3859367a6
SHA144ae0c7f505158a044e9dfbd2283d8bb54d9a8ac
SHA256d1eaea0b871e2b97a30a7ef7aefbe30c6d658598a994d707aedd7d59ee880e02
SHA512acb03d9e2729b8643b4e14fb29c5e044ad55f342688b4203beb27420abd454ed4534eba14300b3db624e56921b787a76b787e91888a5257e133962878968d65d
-
Filesize
41KB
MD510bddaab060fe231dd96b1c3859367a6
SHA144ae0c7f505158a044e9dfbd2283d8bb54d9a8ac
SHA256d1eaea0b871e2b97a30a7ef7aefbe30c6d658598a994d707aedd7d59ee880e02
SHA512acb03d9e2729b8643b4e14fb29c5e044ad55f342688b4203beb27420abd454ed4534eba14300b3db624e56921b787a76b787e91888a5257e133962878968d65d
-
Filesize
60KB
MD5b1e9214217b06262bfc0e55247b5adc7
SHA14070a35c41e0e59216931bc06e94a8f2b5fd84fd
SHA25634fd7be67093600009c73e010eef81dac32f1c560708a34b8cca382d94f759b2
SHA51273463229ca3c3d137d24a7edff1601faf9a39ee15a5abb0b214dca2fb04ba9f9847b4e99ce19d9431feab0748fcc5671a5558ebaa4f4d950c17d7a9784c02ffc
-
Filesize
60KB
MD5b1e9214217b06262bfc0e55247b5adc7
SHA14070a35c41e0e59216931bc06e94a8f2b5fd84fd
SHA25634fd7be67093600009c73e010eef81dac32f1c560708a34b8cca382d94f759b2
SHA51273463229ca3c3d137d24a7edff1601faf9a39ee15a5abb0b214dca2fb04ba9f9847b4e99ce19d9431feab0748fcc5671a5558ebaa4f4d950c17d7a9784c02ffc
-
Filesize
812KB
MD522ae93d5665578cdbed09bfa02c63648
SHA1fa32b9dcfad5cacee03582e18762e6fc0f949875
SHA25653afa83b6c48e7d641839c0967c5123dd2702d57c5c1dca9cf2850a94b12dd71
SHA5128276c5f9d78bcd6be6f294279ab8d7dbe74407b7e13b9eb6076e54fa9619ad8057bf924c73fbb7b85f26a0faea532b239978d8f697cc3299aa0c881b31964415
-
Filesize
1.1MB
MD5730ffd5fc87b96950c61d6f16c1d888a
SHA1596802d785321bd9af39b083c10fc94ef18eef4e
SHA256d3357cc31e9fda8afe230f49a35d61791c9e420b417e9929aac16d79c2a02b41
SHA5125ca793e38e7023269deea9c54b15afca689fa85bd5e8e12903e36108b385270cde2f0c4801c2a360b88c7ce4a63234a3927f2e27d369e7c5cc5cc351184f191b
-
Filesize
1.1MB
MD5730ffd5fc87b96950c61d6f16c1d888a
SHA1596802d785321bd9af39b083c10fc94ef18eef4e
SHA256d3357cc31e9fda8afe230f49a35d61791c9e420b417e9929aac16d79c2a02b41
SHA5125ca793e38e7023269deea9c54b15afca689fa85bd5e8e12903e36108b385270cde2f0c4801c2a360b88c7ce4a63234a3927f2e27d369e7c5cc5cc351184f191b
-
Filesize
1.1MB
MD5730ffd5fc87b96950c61d6f16c1d888a
SHA1596802d785321bd9af39b083c10fc94ef18eef4e
SHA256d3357cc31e9fda8afe230f49a35d61791c9e420b417e9929aac16d79c2a02b41
SHA5125ca793e38e7023269deea9c54b15afca689fa85bd5e8e12903e36108b385270cde2f0c4801c2a360b88c7ce4a63234a3927f2e27d369e7c5cc5cc351184f191b
-
Filesize
203KB
MD5c222c1d04c4ccac9fe48408000b2a86e
SHA1e71344c9f1f8c0441c8757df4f72af9354c122a1
SHA2564f64cebd3d99810518e8f6fe2762bb11f1ea54c8128dd77d99f2a3fbcdc5d253
SHA512a57333303c759be965d7c4b3fcd8f76f569eec5bb8d46071f122be28e21c8f302ad52c563f6260e671dc69eb7478b7817f0f08a3b2986fdff645f1dba55a402d
-
Filesize
203KB
MD5c222c1d04c4ccac9fe48408000b2a86e
SHA1e71344c9f1f8c0441c8757df4f72af9354c122a1
SHA2564f64cebd3d99810518e8f6fe2762bb11f1ea54c8128dd77d99f2a3fbcdc5d253
SHA512a57333303c759be965d7c4b3fcd8f76f569eec5bb8d46071f122be28e21c8f302ad52c563f6260e671dc69eb7478b7817f0f08a3b2986fdff645f1dba55a402d
-
Filesize
1.5MB
MD5e06ce8146da66871aa8aeedc950fd12b
SHA16ee749bdd0bc857a41ac8018c5553e895784b961
SHA256aabd51782e4edb80561dd2ff065079a8381c7c86a6db1c6884bc09c73cde07a4
SHA5120d8c16832d5242595eff4993a1563de09f1eba988ca6e9bcd9afdb0891a164ea2972ac9df40f575e8e1021d535c3b807ce025bc15788f08f84c71246d64f1198
-
Filesize
1.5MB
MD5e06ce8146da66871aa8aeedc950fd12b
SHA16ee749bdd0bc857a41ac8018c5553e895784b961
SHA256aabd51782e4edb80561dd2ff065079a8381c7c86a6db1c6884bc09c73cde07a4
SHA5120d8c16832d5242595eff4993a1563de09f1eba988ca6e9bcd9afdb0891a164ea2972ac9df40f575e8e1021d535c3b807ce025bc15788f08f84c71246d64f1198
-
Filesize
24KB
MD57bb6ccfeb77e3b3c812271f3c57c7139
SHA1d60ff5c903ef276823ab294f38295b24c4886e38
SHA2561c035581c147204882a2ebeb2fee46f95c0cf738b889081bca8250b1739d7aa3
SHA512b5bf030e08d3ddb1c90b8d236d0c40b485f5a26e34bddcbd23b96b08b142992712584645e9bf621263f6a75979c6bbf90aa7ec14d08248a285caa420f44d9c9b
-
Filesize
24KB
MD57bb6ccfeb77e3b3c812271f3c57c7139
SHA1d60ff5c903ef276823ab294f38295b24c4886e38
SHA2561c035581c147204882a2ebeb2fee46f95c0cf738b889081bca8250b1739d7aa3
SHA512b5bf030e08d3ddb1c90b8d236d0c40b485f5a26e34bddcbd23b96b08b142992712584645e9bf621263f6a75979c6bbf90aa7ec14d08248a285caa420f44d9c9b
-
Filesize
21KB
MD55e29122bad14fb002d9e34c7659a8af9
SHA1c2ac4019339856735f64421debd83d4beaf383e5
SHA25687869f86ca6696e0daca8dbed3e5e738e79a519f695b058212a0e00567130f75
SHA512c2c9b2fefeb9d910f1524b7c574000b02e596667a4b69834b962779cf7ff8778e2d3171ca9269cf85c7c4d1c83c14b6db7049041bf85f968da696731e8d5ff1c
-
Filesize
21KB
MD55e29122bad14fb002d9e34c7659a8af9
SHA1c2ac4019339856735f64421debd83d4beaf383e5
SHA25687869f86ca6696e0daca8dbed3e5e738e79a519f695b058212a0e00567130f75
SHA512c2c9b2fefeb9d910f1524b7c574000b02e596667a4b69834b962779cf7ff8778e2d3171ca9269cf85c7c4d1c83c14b6db7049041bf85f968da696731e8d5ff1c
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
47KB
MD5bf3679866df99540937628081af5537d
SHA1bdbbd56b0fe20d3746aed33d89b4caeb08fc0a1f
SHA256d0dd970620243dd87ae77db8a631a389b2cbeee216c7bee2b3425469a315618b
SHA51234955168113c87750b91f4b794bed257b2215485b3abafb8b459b58599a3fc5381487a7f5157358336e7626501762765443b91ec117b949e7da91a3f9e56f682
-
Filesize
47KB
MD5bf3679866df99540937628081af5537d
SHA1bdbbd56b0fe20d3746aed33d89b4caeb08fc0a1f
SHA256d0dd970620243dd87ae77db8a631a389b2cbeee216c7bee2b3425469a315618b
SHA51234955168113c87750b91f4b794bed257b2215485b3abafb8b459b58599a3fc5381487a7f5157358336e7626501762765443b91ec117b949e7da91a3f9e56f682
-
Filesize
33KB
MD505b06b9fdcf074e10f67e105588d713c
SHA10993bc372eb6b517bde9919d5f5a0bb9891945c5
SHA2560d9d24dc4886321d68491db93921415c06871dc34de2ed91031de6fa369a1d93
SHA512617752b8420e87b5ce3070238e18b24c9d4a2a7144a0070efbb068efc1ef98e0d8df15776fb644de57b554f89f887f96b6e7b09dda9278d3d32a0e81d5f1fa24
-
Filesize
33KB
MD505b06b9fdcf074e10f67e105588d713c
SHA10993bc372eb6b517bde9919d5f5a0bb9891945c5
SHA2560d9d24dc4886321d68491db93921415c06871dc34de2ed91031de6fa369a1d93
SHA512617752b8420e87b5ce3070238e18b24c9d4a2a7144a0070efbb068efc1ef98e0d8df15776fb644de57b554f89f887f96b6e7b09dda9278d3d32a0e81d5f1fa24
-
Filesize
84KB
MD589c7f76c784854d62a8e516137d43607
SHA11dad4da521cd2ad1470aaa3a51aa4c004e77181e
SHA2564612008b686994ab7bd4f384f6566a3a853d9a1c8935bfaa07eb595fdebd01a1
SHA512bb83ac17a114665101446188279e7689e9661e18c5596c3a2e9625b72aeb748149db36bf96423c85f7ee448fd3ffeeeab6102ca7522ed1c4e3318d9c3bfc46e0
-
Filesize
84KB
MD589c7f76c784854d62a8e516137d43607
SHA11dad4da521cd2ad1470aaa3a51aa4c004e77181e
SHA2564612008b686994ab7bd4f384f6566a3a853d9a1c8935bfaa07eb595fdebd01a1
SHA512bb83ac17a114665101446188279e7689e9661e18c5596c3a2e9625b72aeb748149db36bf96423c85f7ee448fd3ffeeeab6102ca7522ed1c4e3318d9c3bfc46e0
-
Filesize
24KB
MD55aafc702d526cd407a1c806a9e84f84a
SHA196ace17b3355dbfb9e81a913e058b2c815279e3f
SHA25616b07e2496bd084845a2b41b6d98786a16c796a9eaba2f90046ec44be9338d78
SHA512b610dd56d05b534ee1de45e1a0af66aba3076f5f9977622548ecbdd87d7c95fa562c4ad37cbf1e6ccae0e8dec2d0ea9f9b9c725f6d053ea388fe65e1c038c4d9
-
Filesize
24KB
MD55aafc702d526cd407a1c806a9e84f84a
SHA196ace17b3355dbfb9e81a913e058b2c815279e3f
SHA25616b07e2496bd084845a2b41b6d98786a16c796a9eaba2f90046ec44be9338d78
SHA512b610dd56d05b534ee1de45e1a0af66aba3076f5f9977622548ecbdd87d7c95fa562c4ad37cbf1e6ccae0e8dec2d0ea9f9b9c725f6d053ea388fe65e1c038c4d9
-
Filesize
41KB
MD510bddaab060fe231dd96b1c3859367a6
SHA144ae0c7f505158a044e9dfbd2283d8bb54d9a8ac
SHA256d1eaea0b871e2b97a30a7ef7aefbe30c6d658598a994d707aedd7d59ee880e02
SHA512acb03d9e2729b8643b4e14fb29c5e044ad55f342688b4203beb27420abd454ed4534eba14300b3db624e56921b787a76b787e91888a5257e133962878968d65d
-
Filesize
41KB
MD510bddaab060fe231dd96b1c3859367a6
SHA144ae0c7f505158a044e9dfbd2283d8bb54d9a8ac
SHA256d1eaea0b871e2b97a30a7ef7aefbe30c6d658598a994d707aedd7d59ee880e02
SHA512acb03d9e2729b8643b4e14fb29c5e044ad55f342688b4203beb27420abd454ed4534eba14300b3db624e56921b787a76b787e91888a5257e133962878968d65d
-
Filesize
60KB
MD5b1e9214217b06262bfc0e55247b5adc7
SHA14070a35c41e0e59216931bc06e94a8f2b5fd84fd
SHA25634fd7be67093600009c73e010eef81dac32f1c560708a34b8cca382d94f759b2
SHA51273463229ca3c3d137d24a7edff1601faf9a39ee15a5abb0b214dca2fb04ba9f9847b4e99ce19d9431feab0748fcc5671a5558ebaa4f4d950c17d7a9784c02ffc
-
Filesize
60KB
MD5b1e9214217b06262bfc0e55247b5adc7
SHA14070a35c41e0e59216931bc06e94a8f2b5fd84fd
SHA25634fd7be67093600009c73e010eef81dac32f1c560708a34b8cca382d94f759b2
SHA51273463229ca3c3d137d24a7edff1601faf9a39ee15a5abb0b214dca2fb04ba9f9847b4e99ce19d9431feab0748fcc5671a5558ebaa4f4d950c17d7a9784c02ffc
-
Filesize
812KB
MD522ae93d5665578cdbed09bfa02c63648
SHA1fa32b9dcfad5cacee03582e18762e6fc0f949875
SHA25653afa83b6c48e7d641839c0967c5123dd2702d57c5c1dca9cf2850a94b12dd71
SHA5128276c5f9d78bcd6be6f294279ab8d7dbe74407b7e13b9eb6076e54fa9619ad8057bf924c73fbb7b85f26a0faea532b239978d8f697cc3299aa0c881b31964415
-
Filesize
1.1MB
MD5730ffd5fc87b96950c61d6f16c1d888a
SHA1596802d785321bd9af39b083c10fc94ef18eef4e
SHA256d3357cc31e9fda8afe230f49a35d61791c9e420b417e9929aac16d79c2a02b41
SHA5125ca793e38e7023269deea9c54b15afca689fa85bd5e8e12903e36108b385270cde2f0c4801c2a360b88c7ce4a63234a3927f2e27d369e7c5cc5cc351184f191b
-
Filesize
1.1MB
MD5730ffd5fc87b96950c61d6f16c1d888a
SHA1596802d785321bd9af39b083c10fc94ef18eef4e
SHA256d3357cc31e9fda8afe230f49a35d61791c9e420b417e9929aac16d79c2a02b41
SHA5125ca793e38e7023269deea9c54b15afca689fa85bd5e8e12903e36108b385270cde2f0c4801c2a360b88c7ce4a63234a3927f2e27d369e7c5cc5cc351184f191b
-
Filesize
1.1MB
MD5730ffd5fc87b96950c61d6f16c1d888a
SHA1596802d785321bd9af39b083c10fc94ef18eef4e
SHA256d3357cc31e9fda8afe230f49a35d61791c9e420b417e9929aac16d79c2a02b41
SHA5125ca793e38e7023269deea9c54b15afca689fa85bd5e8e12903e36108b385270cde2f0c4801c2a360b88c7ce4a63234a3927f2e27d369e7c5cc5cc351184f191b
-
Filesize
203KB
MD5c222c1d04c4ccac9fe48408000b2a86e
SHA1e71344c9f1f8c0441c8757df4f72af9354c122a1
SHA2564f64cebd3d99810518e8f6fe2762bb11f1ea54c8128dd77d99f2a3fbcdc5d253
SHA512a57333303c759be965d7c4b3fcd8f76f569eec5bb8d46071f122be28e21c8f302ad52c563f6260e671dc69eb7478b7817f0f08a3b2986fdff645f1dba55a402d
-
Filesize
203KB
MD5c222c1d04c4ccac9fe48408000b2a86e
SHA1e71344c9f1f8c0441c8757df4f72af9354c122a1
SHA2564f64cebd3d99810518e8f6fe2762bb11f1ea54c8128dd77d99f2a3fbcdc5d253
SHA512a57333303c759be965d7c4b3fcd8f76f569eec5bb8d46071f122be28e21c8f302ad52c563f6260e671dc69eb7478b7817f0f08a3b2986fdff645f1dba55a402d
-
Filesize
1.5MB
MD5e06ce8146da66871aa8aeedc950fd12b
SHA16ee749bdd0bc857a41ac8018c5553e895784b961
SHA256aabd51782e4edb80561dd2ff065079a8381c7c86a6db1c6884bc09c73cde07a4
SHA5120d8c16832d5242595eff4993a1563de09f1eba988ca6e9bcd9afdb0891a164ea2972ac9df40f575e8e1021d535c3b807ce025bc15788f08f84c71246d64f1198
-
Filesize
1.5MB
MD5e06ce8146da66871aa8aeedc950fd12b
SHA16ee749bdd0bc857a41ac8018c5553e895784b961
SHA256aabd51782e4edb80561dd2ff065079a8381c7c86a6db1c6884bc09c73cde07a4
SHA5120d8c16832d5242595eff4993a1563de09f1eba988ca6e9bcd9afdb0891a164ea2972ac9df40f575e8e1021d535c3b807ce025bc15788f08f84c71246d64f1198
-
Filesize
24KB
MD57bb6ccfeb77e3b3c812271f3c57c7139
SHA1d60ff5c903ef276823ab294f38295b24c4886e38
SHA2561c035581c147204882a2ebeb2fee46f95c0cf738b889081bca8250b1739d7aa3
SHA512b5bf030e08d3ddb1c90b8d236d0c40b485f5a26e34bddcbd23b96b08b142992712584645e9bf621263f6a75979c6bbf90aa7ec14d08248a285caa420f44d9c9b
-
Filesize
24KB
MD57bb6ccfeb77e3b3c812271f3c57c7139
SHA1d60ff5c903ef276823ab294f38295b24c4886e38
SHA2561c035581c147204882a2ebeb2fee46f95c0cf738b889081bca8250b1739d7aa3
SHA512b5bf030e08d3ddb1c90b8d236d0c40b485f5a26e34bddcbd23b96b08b142992712584645e9bf621263f6a75979c6bbf90aa7ec14d08248a285caa420f44d9c9b
-
Filesize
21KB
MD55e29122bad14fb002d9e34c7659a8af9
SHA1c2ac4019339856735f64421debd83d4beaf383e5
SHA25687869f86ca6696e0daca8dbed3e5e738e79a519f695b058212a0e00567130f75
SHA512c2c9b2fefeb9d910f1524b7c574000b02e596667a4b69834b962779cf7ff8778e2d3171ca9269cf85c7c4d1c83c14b6db7049041bf85f968da696731e8d5ff1c
-
Filesize
21KB
MD55e29122bad14fb002d9e34c7659a8af9
SHA1c2ac4019339856735f64421debd83d4beaf383e5
SHA25687869f86ca6696e0daca8dbed3e5e738e79a519f695b058212a0e00567130f75
SHA512c2c9b2fefeb9d910f1524b7c574000b02e596667a4b69834b962779cf7ff8778e2d3171ca9269cf85c7c4d1c83c14b6db7049041bf85f968da696731e8d5ff1c
-
Filesize
56KB
MD5cf96dc2c8aa103b404761701c0e9e38e
SHA184c300ec07b1182ee095e9550395e1d5669934ca
SHA2566dc79af279e0324e3afb2621d812510d47fe29226cf3af1b37beee37fe2cada8
SHA5122e66127e212f014da3cb2f2e0fd2b969639d3e7ffb18d343e107e0449d889ebc262d96ac7b47ca8b95909790d7175afd509b9e3a1d7f34d5cb0bcb49058a9ca5
-
Filesize
56KB
MD5cf96dc2c8aa103b404761701c0e9e38e
SHA184c300ec07b1182ee095e9550395e1d5669934ca
SHA2566dc79af279e0324e3afb2621d812510d47fe29226cf3af1b37beee37fe2cada8
SHA5122e66127e212f014da3cb2f2e0fd2b969639d3e7ffb18d343e107e0449d889ebc262d96ac7b47ca8b95909790d7175afd509b9e3a1d7f34d5cb0bcb49058a9ca5
-
Filesize
54KB
MD5ebd7887003feaad033856253c14de51c
SHA11ef092f6c79df2e57c8a49469e4b44815d384948
SHA256faca607d5b505b97923a02c6a7b92517aaa6523d611126609663b0deaf23a315
SHA512969b45cad215ce2632e044b0d5712a7dfdd1c43083477fc1277a981d3771d2738e0972dc81c82cc8fb198c345b5afa235c306ffb85b8c5f493482fc70d8d929a
-
Filesize
54KB
MD5ebd7887003feaad033856253c14de51c
SHA11ef092f6c79df2e57c8a49469e4b44815d384948
SHA256faca607d5b505b97923a02c6a7b92517aaa6523d611126609663b0deaf23a315
SHA512969b45cad215ce2632e044b0d5712a7dfdd1c43083477fc1277a981d3771d2738e0972dc81c82cc8fb198c345b5afa235c306ffb85b8c5f493482fc70d8d929a
-
Filesize
916KB
MD5ac0431f34683bcbbb2cf23aaf29ea8cf
SHA1275ec0e362cb074d5f080aaa41c25a8ecebe3205
SHA2561780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb
SHA512156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c
-
Filesize
916KB
MD5ac0431f34683bcbbb2cf23aaf29ea8cf
SHA1275ec0e362cb074d5f080aaa41c25a8ecebe3205
SHA2561780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb
SHA512156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c
-
Filesize
16KB
MD5d7f2c50640108c104286ef71923c70d7
SHA17ccd84daed8ca9572ae3a8c98c38adf753fb8f33
SHA25653aef6261df3f802393d9196a5c87e69d1e07e2aaff45a606344b91f5801255a
SHA512eeb34a038920d0ff833f3140afd256dd6a0ea589052223d9bf61135d4557e8302e582782893348a7d40ef07af0c68a3068a052822d244ad65b7365cd0aeea0f0
-
Filesize
16KB
MD5d7f2c50640108c104286ef71923c70d7
SHA17ccd84daed8ca9572ae3a8c98c38adf753fb8f33
SHA25653aef6261df3f802393d9196a5c87e69d1e07e2aaff45a606344b91f5801255a
SHA512eeb34a038920d0ff833f3140afd256dd6a0ea589052223d9bf61135d4557e8302e582782893348a7d40ef07af0c68a3068a052822d244ad65b7365cd0aeea0f0
-
Filesize
967KB
MD5b03ccade490854df220914c4430967e2
SHA11911a59e8c4b427d3fbc8fc9c794886bd2d81305
SHA25681cb1fa3507209f360261e795cc68622c4163cbb0c6082dc7d8358a04492f961
SHA5120c05ff99f2d2f448c431073b9a339e6dc1ccab43c9442be44edfd493c3d4d9bd604a0deb792b91295571817113c309bafc6d230b470a4874493561bd5aa9bc36
-
Filesize
967KB
MD5b03ccade490854df220914c4430967e2
SHA11911a59e8c4b427d3fbc8fc9c794886bd2d81305
SHA25681cb1fa3507209f360261e795cc68622c4163cbb0c6082dc7d8358a04492f961
SHA5120c05ff99f2d2f448c431073b9a339e6dc1ccab43c9442be44edfd493c3d4d9bd604a0deb792b91295571817113c309bafc6d230b470a4874493561bd5aa9bc36