Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
19/10/2022, 06:11
Static task
static1
General
-
Target
bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a.exe
-
Size
300KB
-
MD5
d199df5116446417372082be7c4f7c8e
-
SHA1
17f277eaf2fb5ed78a1c9228526243c857bc6f94
-
SHA256
bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a
-
SHA512
06901506c965fa2006113bbeca6521391f9a088a4d44a2bfa13f3b5b05098a75fc1917e63bf9a87aaea4bbe7d4474c5398dcde4d0c8bff64dfc6eaca19aa42da
-
SSDEEP
3072:el5BwFKLCSdgCb9HICw6EHIzcfbPrk+sGF9X77LA3Di0S8NIPMH/A31TYpOh9bs:Ezfz+62jjgDyA3cPM43OpEbs
Malware Config
Extracted
orcus
146.70.143.176:81
712d31c7a3f54904a08d968a15b836e9
-
autostart_method
Registry
-
enable_keylogger
false
-
install_path
%programfiles%\orc\orc.exe
-
reconnect_delay
10000
-
registry_keyname
orc
-
taskscheduler_taskname
orc
-
watchdog_path
AppData\Watchdog.exe
Extracted
quasar
1.4.0
SKYNET
173.225.115.99:7702
938cda17-a814-4925-8420-83a35a350164
-
encryption_key
F04A75E6507173FAEEC2BB82C564030A5E8413FF
-
install_name
FileHistory.exe
-
log_directory
Logs
-
reconnect_delay
4000
-
startup_key
FileHistory
-
subdirectory
FileHistory
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/files/0x000800000001ac0e-129.dat disable_win_def behavioral1/files/0x000800000001ac0e-141.dat disable_win_def behavioral1/memory/4088-170-0x0000000000280000-0x000000000028A000-memory.dmp disable_win_def -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" sqls928.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" sqls928.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" sqls928.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" sqls928.exe -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" sqls928.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet002\Services\WinDefend\Start = "4" sqls928.exe -
Orcus main payload 2 IoCs
resource yara_rule behavioral1/files/0x000600000001ac24-213.dat family_orcus behavioral1/files/0x000600000001ac24-211.dat family_orcus -
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/4400-205-0x0000000000BC0000-0x0000000000E8A000-memory.dmp family_quasar behavioral1/files/0x000600000001ac23-201.dat family_quasar behavioral1/files/0x000600000001ac23-200.dat family_quasar -
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/files/0x000600000001ac24-213.dat orcus behavioral1/files/0x000600000001ac24-211.dat orcus behavioral1/memory/4920-455-0x0000000000680000-0x000000000076A000-memory.dmp orcus -
PlagueBot Executable 2 IoCs
resource yara_rule behavioral1/files/0x000600000001ac25-234.dat plaguebot behavioral1/files/0x000600000001ac25-221.dat plaguebot -
Downloads MZ/PE file
-
Executes dropped EXE 22 IoCs
pid Process 4608 joined.exe 4088 sqls928.exe 3544 nitrsso64.exe 4400 FileHistory.exe 4996 orc.exe 1560 plage.exe 3664 blmkgrp.exe 4836 blmkgrp.exe 4748 blmkgrp.exe 2696 blmkgrp.exe 3696 WindowsInput.exe 1276 nitrsso64.exe 4736 WindowsInput.exe 4920 orc.exe 5112 Watchdog.exe 1080 winmgr.exe 3364 Watchdog.exe 2172 orc.exe 3848 nitrsso64.exe 4392 winmgr.exe 4820 nitrsso64.exe 3860 winmgr.exe -
Loads dropped DLL 39 IoCs
pid Process 4836 blmkgrp.exe 4836 blmkgrp.exe 4836 blmkgrp.exe 4836 blmkgrp.exe 4836 blmkgrp.exe 4836 blmkgrp.exe 4836 blmkgrp.exe 4836 blmkgrp.exe 4836 blmkgrp.exe 4836 blmkgrp.exe 4836 blmkgrp.exe 4836 blmkgrp.exe 4836 blmkgrp.exe 4836 blmkgrp.exe 4836 blmkgrp.exe 4836 blmkgrp.exe 4836 blmkgrp.exe 4836 blmkgrp.exe 2696 blmkgrp.exe 2696 blmkgrp.exe 2696 blmkgrp.exe 2696 blmkgrp.exe 2696 blmkgrp.exe 2696 blmkgrp.exe 2696 blmkgrp.exe 2696 blmkgrp.exe 2696 blmkgrp.exe 2696 blmkgrp.exe 2696 blmkgrp.exe 2696 blmkgrp.exe 2696 blmkgrp.exe 2696 blmkgrp.exe 2696 blmkgrp.exe 2696 blmkgrp.exe 2696 blmkgrp.exe 2696 blmkgrp.exe 2696 blmkgrp.exe 4836 blmkgrp.exe 2696 blmkgrp.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features sqls928.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" sqls928.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\orc = "\"C:\\Program Files\\orc\\orc.exe\"" orc.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini orc.exe File opened for modification C:\Windows\assembly\Desktop.ini orc.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe orc.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config orc.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\orc\orc.exe orc.exe File opened for modification C:\Program Files\orc\orc.exe orc.exe File created C:\Program Files\orc\orc.exe.config orc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly orc.exe File created C:\Windows\assembly\Desktop.ini orc.exe File opened for modification C:\Windows\assembly\Desktop.ini orc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4220 schtasks.exe 4640 schtasks.exe 4612 schtasks.exe 1156 schtasks.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Local Settings bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Local Settings OpenWith.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1364 powershell.exe 1364 powershell.exe 1364 powershell.exe 3176 powershell.exe 3176 powershell.exe 3176 powershell.exe 2376 powershell.exe 2376 powershell.exe 2376 powershell.exe 4920 orc.exe 4920 orc.exe 4920 orc.exe 4920 orc.exe 4920 orc.exe 4920 orc.exe 4920 orc.exe 4920 orc.exe 3364 Watchdog.exe 3364 Watchdog.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe 4920 orc.exe 3364 Watchdog.exe -
Suspicious use of AdjustPrivilegeToken 54 IoCs
description pid Process Token: SeDebugPrivilege 1928 bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a.exe Token: SeDebugPrivilege 3544 nitrsso64.exe Token: SeDebugPrivilege 4400 FileHistory.exe Token: SeDebugPrivilege 1364 powershell.exe Token: SeDebugPrivilege 3176 powershell.exe Token: SeDebugPrivilege 2376 powershell.exe Token: SeIncreaseQuotaPrivilege 3176 powershell.exe Token: SeSecurityPrivilege 3176 powershell.exe Token: SeTakeOwnershipPrivilege 3176 powershell.exe Token: SeLoadDriverPrivilege 3176 powershell.exe Token: SeSystemProfilePrivilege 3176 powershell.exe Token: SeSystemtimePrivilege 3176 powershell.exe Token: SeProfSingleProcessPrivilege 3176 powershell.exe Token: SeIncBasePriorityPrivilege 3176 powershell.exe Token: SeCreatePagefilePrivilege 3176 powershell.exe Token: SeBackupPrivilege 3176 powershell.exe Token: SeRestorePrivilege 3176 powershell.exe Token: SeShutdownPrivilege 3176 powershell.exe Token: SeDebugPrivilege 3176 powershell.exe Token: SeSystemEnvironmentPrivilege 3176 powershell.exe Token: SeRemoteShutdownPrivilege 3176 powershell.exe Token: SeUndockPrivilege 3176 powershell.exe Token: SeManageVolumePrivilege 3176 powershell.exe Token: 33 3176 powershell.exe Token: 34 3176 powershell.exe Token: 35 3176 powershell.exe Token: 36 3176 powershell.exe Token: SeDebugPrivilege 5112 Watchdog.exe Token: SeDebugPrivilege 4920 orc.exe Token: SeIncreaseQuotaPrivilege 2376 powershell.exe Token: SeSecurityPrivilege 2376 powershell.exe Token: SeTakeOwnershipPrivilege 2376 powershell.exe Token: SeLoadDriverPrivilege 2376 powershell.exe Token: SeSystemProfilePrivilege 2376 powershell.exe Token: SeSystemtimePrivilege 2376 powershell.exe Token: SeProfSingleProcessPrivilege 2376 powershell.exe Token: SeIncBasePriorityPrivilege 2376 powershell.exe Token: SeCreatePagefilePrivilege 2376 powershell.exe Token: SeBackupPrivilege 2376 powershell.exe Token: SeRestorePrivilege 2376 powershell.exe Token: SeShutdownPrivilege 2376 powershell.exe Token: SeDebugPrivilege 2376 powershell.exe Token: SeSystemEnvironmentPrivilege 2376 powershell.exe Token: SeRemoteShutdownPrivilege 2376 powershell.exe Token: SeUndockPrivilege 2376 powershell.exe Token: SeManageVolumePrivilege 2376 powershell.exe Token: 33 2376 powershell.exe Token: 34 2376 powershell.exe Token: 35 2376 powershell.exe Token: 36 2376 powershell.exe Token: SeDebugPrivilege 3364 Watchdog.exe Token: SeDebugPrivilege 1276 nitrsso64.exe Token: SeDebugPrivilege 3848 nitrsso64.exe Token: SeDebugPrivilege 4820 nitrsso64.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3544 nitrsso64.exe 1528 OpenWith.exe 4216 OpenWith.exe 1276 nitrsso64.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1928 wrote to memory of 4608 1928 bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a.exe 66 PID 1928 wrote to memory of 4608 1928 bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a.exe 66 PID 4608 wrote to memory of 4088 4608 joined.exe 67 PID 4608 wrote to memory of 4088 4608 joined.exe 67 PID 4608 wrote to memory of 4088 4608 joined.exe 67 PID 1928 wrote to memory of 3544 1928 bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a.exe 68 PID 1928 wrote to memory of 3544 1928 bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a.exe 68 PID 4088 wrote to memory of 1364 4088 sqls928.exe 86 PID 4088 wrote to memory of 1364 4088 sqls928.exe 86 PID 4088 wrote to memory of 1364 4088 sqls928.exe 86 PID 1928 wrote to memory of 4400 1928 bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a.exe 78 PID 1928 wrote to memory of 4400 1928 bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a.exe 78 PID 1928 wrote to memory of 4996 1928 bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a.exe 74 PID 1928 wrote to memory of 4996 1928 bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a.exe 74 PID 1928 wrote to memory of 1560 1928 bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a.exe 69 PID 1928 wrote to memory of 1560 1928 bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a.exe 69 PID 1928 wrote to memory of 1560 1928 bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a.exe 69 PID 3544 wrote to memory of 4612 3544 nitrsso64.exe 71 PID 3544 wrote to memory of 4612 3544 nitrsso64.exe 71 PID 4400 wrote to memory of 4640 4400 FileHistory.exe 70 PID 4400 wrote to memory of 4640 4400 FileHistory.exe 70 PID 4996 wrote to memory of 4476 4996 orc.exe 75 PID 4996 wrote to memory of 4476 4996 orc.exe 75 PID 1928 wrote to memory of 3664 1928 bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a.exe 77 PID 1928 wrote to memory of 3664 1928 bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a.exe 77 PID 3664 wrote to memory of 4836 3664 blmkgrp.exe 80 PID 3664 wrote to memory of 4836 3664 blmkgrp.exe 80 PID 1560 wrote to memory of 1156 1560 plage.exe 83 PID 1560 wrote to memory of 1156 1560 plage.exe 83 PID 1560 wrote to memory of 1156 1560 plage.exe 83 PID 4476 wrote to memory of 5100 4476 csc.exe 82 PID 4476 wrote to memory of 5100 4476 csc.exe 82 PID 4836 wrote to memory of 2184 4836 blmkgrp.exe 81 PID 4836 wrote to memory of 2184 4836 blmkgrp.exe 81 PID 1928 wrote to memory of 4748 1928 bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a.exe 88 PID 1928 wrote to memory of 4748 1928 bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a.exe 88 PID 4748 wrote to memory of 2696 4748 blmkgrp.exe 91 PID 4748 wrote to memory of 2696 4748 blmkgrp.exe 91 PID 2184 wrote to memory of 4240 2184 cmd.exe 93 PID 2184 wrote to memory of 4240 2184 cmd.exe 93 PID 4996 wrote to memory of 3696 4996 orc.exe 94 PID 4996 wrote to memory of 3696 4996 orc.exe 94 PID 4240 wrote to memory of 3360 4240 net.exe 95 PID 4240 wrote to memory of 3360 4240 net.exe 95 PID 1560 wrote to memory of 3428 1560 plage.exe 96 PID 1560 wrote to memory of 3428 1560 plage.exe 96 PID 1560 wrote to memory of 3428 1560 plage.exe 96 PID 2696 wrote to memory of 4064 2696 blmkgrp.exe 97 PID 2696 wrote to memory of 4064 2696 blmkgrp.exe 97 PID 4836 wrote to memory of 3104 4836 blmkgrp.exe 101 PID 4836 wrote to memory of 3104 4836 blmkgrp.exe 101 PID 4064 wrote to memory of 4104 4064 cmd.exe 103 PID 4064 wrote to memory of 4104 4064 cmd.exe 103 PID 4104 wrote to memory of 4776 4104 net.exe 104 PID 4104 wrote to memory of 4776 4104 net.exe 104 PID 3104 wrote to memory of 3176 3104 cmd.exe 105 PID 3104 wrote to memory of 3176 3104 cmd.exe 105 PID 4996 wrote to memory of 4920 4996 orc.exe 106 PID 4996 wrote to memory of 4920 4996 orc.exe 106 PID 2696 wrote to memory of 1220 2696 blmkgrp.exe 107 PID 2696 wrote to memory of 1220 2696 blmkgrp.exe 107 PID 1220 wrote to memory of 2376 1220 cmd.exe 110 PID 1220 wrote to memory of 2376 1220 cmd.exe 110 PID 4920 wrote to memory of 5112 4920 orc.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a.exe"C:\Users\Admin\AppData\Local\Temp\bf45d7d41cf421da9cf70d0616d2e2ed599829a190fbfc6b6fd1170cecc5657a.exe"1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\joined.exe"C:\Users\Admin\AppData\Local\Temp\joined.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Users\Admin\AppData\Local\Temp\sqls928.exe"C:\Users\Admin\AppData\Local\Temp\sqls928.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies security service
- Executes dropped EXE
- Windows security modification
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\sqls928.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4220
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nitrsso64.exe"C:\Users\Admin\AppData\Local\Temp\nitrsso64.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "nitro64" /tr "C:\Users\Admin\AppData\Local\nitrsso64.exe"3⤵
- Creates scheduled task(s)
PID:4612
-
-
-
C:\Users\Admin\Downloads\plage.exe"C:\Users\Admin\Downloads\plage.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /TN "WinManager" /XML "C:\Users\Admin\AppData\Local\Temp\NewTask.xml"3⤵
- Creates scheduled task(s)
PID:1156
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Query /FO "LIST" /TN "WinManager"3⤵PID:3428
-
-
C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe"C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe" /wait3⤵
- Executes dropped EXE
PID:1080
-
-
-
C:\Users\Admin\AppData\Local\Temp\orc.exe"C:\Users\Admin\AppData\Local\Temp\orc.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\j1lsaido.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE3DE.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCE3DD.tmp"4⤵PID:5100
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install3⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3696
-
-
C:\Program Files\orc\orc.exe"C:\Program Files\orc\orc.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Users\Admin\AppData\Roaming\Watchdog.exe"C:\Users\Admin\AppData\Roaming\Watchdog.exe" /launchSelfAndExit "C:\Program Files\orc\orc.exe" 4920 /protectFile4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5112 -
C:\Users\Admin\AppData\Roaming\Watchdog.exe"C:\Users\Admin\AppData\Roaming\Watchdog.exe" /watchProcess "C:\Program Files\orc\orc.exe" 4920 "/protectFile"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "net session"4⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\net.exenet session5⤵
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session6⤵PID:3360
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableRealtimeMonitoring $true && netsh Advfirewall set allprofiles state off"4⤵
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3176
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\FileHistory.exe"C:\Users\Admin\AppData\Local\Temp\FileHistory.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4400
-
-
C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"C:\Users\Admin\AppData\Local\Temp\blmkgrp.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "net session"4⤵
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\system32\net.exenet session5⤵
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session6⤵PID:4776
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableRealtimeMonitoring $true && netsh Advfirewall set allprofiles state off"4⤵
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
-
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "FileHistory" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\FileHistory.exe" /rl HIGHEST /f1⤵
- Creates scheduled task(s)
PID:4640
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4216
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1528
-
C:\Users\Admin\AppData\Local\nitrsso64.exeC:\Users\Admin\AppData\Local\nitrsso64.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1276
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:4736
-
C:\Program Files\orc\orc.exe"C:\Program Files\orc\orc.exe"1⤵
- Executes dropped EXE
PID:2172
-
C:\Users\Admin\AppData\Local\nitrsso64.exeC:\Users\Admin\AppData\Local\nitrsso64.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exeC:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe1⤵
- Executes dropped EXE
PID:4392
-
C:\Users\Admin\AppData\Local\nitrsso64.exeC:\Users\Admin\AppData\Local\nitrsso64.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4820
-
C:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exeC:\Users\Admin\AppData\Roaming\discordnitro\winmgr.exe1⤵
- Executes dropped EXE
PID:3860
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD5a73e083297e46d8e23f012d66a08f3a3
SHA183527df5a484494894ad2c71908a170a115751af
SHA2560ef4667fb2bd5b2184048913181bd7b03bf63d0e7959214b879efa4d6b75ad5d
SHA51278c2231eb48ed1f246b960b1afbd2b6b1c9b99495b2a1e8b45ea1aa90a21fbd23fd10223dbc7eba9aa057b5932290e20cdcfe2df583b1a93d2cea2bf350495f2
-
Filesize
2.8MB
MD5a73e083297e46d8e23f012d66a08f3a3
SHA183527df5a484494894ad2c71908a170a115751af
SHA2560ef4667fb2bd5b2184048913181bd7b03bf63d0e7959214b879efa4d6b75ad5d
SHA51278c2231eb48ed1f246b960b1afbd2b6b1c9b99495b2a1e8b45ea1aa90a21fbd23fd10223dbc7eba9aa057b5932290e20cdcfe2df583b1a93d2cea2bf350495f2
-
Filesize
1KB
MD5010854f8a60ac7ac12ac311e6daefb8a
SHA15e54a8e8b8add3413cb9de11d2754c5759b1bf21
SHA256b7d5ef73e830a70866b13c335b6f5819466badc3f736efbacc46d6e43b029536
SHA512d63554b1893777b185e3aede6691b7fd4e452f4b3dff7ed09cd569fcac4a1f890bea45b4e46cc8158e8a84515a6b3d495021e9171b30f5b7236792db8603c0ca
-
Filesize
7.6MB
MD5cb565c1afd8469f43dd6917af55b733f
SHA1e71a56a7b13536d686ab9f4f2492d60c02a7790e
SHA2564a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056
SHA512d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645
-
Filesize
7.6MB
MD5cb565c1afd8469f43dd6917af55b733f
SHA1e71a56a7b13536d686ab9f4f2492d60c02a7790e
SHA2564a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056
SHA512d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645
-
Filesize
7.6MB
MD5cb565c1afd8469f43dd6917af55b733f
SHA1e71a56a7b13536d686ab9f4f2492d60c02a7790e
SHA2564a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056
SHA512d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645
-
Filesize
7.6MB
MD5cb565c1afd8469f43dd6917af55b733f
SHA1e71a56a7b13536d686ab9f4f2492d60c02a7790e
SHA2564a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056
SHA512d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645
-
Filesize
7.6MB
MD5cb565c1afd8469f43dd6917af55b733f
SHA1e71a56a7b13536d686ab9f4f2492d60c02a7790e
SHA2564a6b790629a17abb31de40da6a9faafdedbbc794f3e23816776621a83b068056
SHA512d4ae535bdc800581c0fbcd186edd9d03067c08280376f06ec2e96e3118eb682663de260be6e756a85c4f6240fa9ba2c1ab265b54a56b57865b273af68d650645
-
Filesize
553KB
MD56da7f4530edb350cf9d967d969ccecf8
SHA13e2681ea91f60a7a9ef2407399d13c1ca6aa71e9
SHA2569fee6f36547d6f6ea7ca0338655555dba6bb0f798bc60334d29b94d1547da4da
SHA5121f77f900215a4966f7f4e5d23b4aaad203136cb8561f4e36f03f13659fe1ff4b81caa75fef557c890e108f28f0484ad2baa825559114c0daa588cf1de6c1afab
-
Filesize
955KB
MD5f4f2116ea9397fecf3c02a43706ee6e7
SHA1f31b77b893f1bce048e48b93f493b1eb729b6ad0
SHA2564a0af9cf2265ec7799e02870f8eec6a01bc796a45d786b34c8b980014c4a1c69
SHA51204d96cac6c2d2c03d83d3e5513850b08151387303708373c22faa2410404c2145dac1118539145bb1f2f2ad90e458c7af257ef89d1ec683bca91b4575814f365
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
36KB
MD5135359d350f72ad4bf716b764d39e749
SHA12e59d9bbcce356f0fece56c9c4917a5cacec63d7
SHA25634048abaa070ecc13b318cea31425f4ca3edd133d350318ac65259e6058c8b32
SHA512cf23513d63ab2192c78cae98bd3fea67d933212b630be111fa7e03be3e92af38e247eb2d3804437fd0fda70fdc87916cd24cf1d3911e9f3bfb2cc4ab72b459ba
-
Filesize
47KB
MD5bf3679866df99540937628081af5537d
SHA1bdbbd56b0fe20d3746aed33d89b4caeb08fc0a1f
SHA256d0dd970620243dd87ae77db8a631a389b2cbeee216c7bee2b3425469a315618b
SHA51234955168113c87750b91f4b794bed257b2215485b3abafb8b459b58599a3fc5381487a7f5157358336e7626501762765443b91ec117b949e7da91a3f9e56f682
-
Filesize
33KB
MD505b06b9fdcf074e10f67e105588d713c
SHA10993bc372eb6b517bde9919d5f5a0bb9891945c5
SHA2560d9d24dc4886321d68491db93921415c06871dc34de2ed91031de6fa369a1d93
SHA512617752b8420e87b5ce3070238e18b24c9d4a2a7144a0070efbb068efc1ef98e0d8df15776fb644de57b554f89f887f96b6e7b09dda9278d3d32a0e81d5f1fa24
-
Filesize
84KB
MD589c7f76c784854d62a8e516137d43607
SHA11dad4da521cd2ad1470aaa3a51aa4c004e77181e
SHA2564612008b686994ab7bd4f384f6566a3a853d9a1c8935bfaa07eb595fdebd01a1
SHA512bb83ac17a114665101446188279e7689e9661e18c5596c3a2e9625b72aeb748149db36bf96423c85f7ee448fd3ffeeeab6102ca7522ed1c4e3318d9c3bfc46e0
-
Filesize
24KB
MD55aafc702d526cd407a1c806a9e84f84a
SHA196ace17b3355dbfb9e81a913e058b2c815279e3f
SHA25616b07e2496bd084845a2b41b6d98786a16c796a9eaba2f90046ec44be9338d78
SHA512b610dd56d05b534ee1de45e1a0af66aba3076f5f9977622548ecbdd87d7c95fa562c4ad37cbf1e6ccae0e8dec2d0ea9f9b9c725f6d053ea388fe65e1c038c4d9
-
Filesize
41KB
MD510bddaab060fe231dd96b1c3859367a6
SHA144ae0c7f505158a044e9dfbd2283d8bb54d9a8ac
SHA256d1eaea0b871e2b97a30a7ef7aefbe30c6d658598a994d707aedd7d59ee880e02
SHA512acb03d9e2729b8643b4e14fb29c5e044ad55f342688b4203beb27420abd454ed4534eba14300b3db624e56921b787a76b787e91888a5257e133962878968d65d
-
Filesize
60KB
MD5b1e9214217b06262bfc0e55247b5adc7
SHA14070a35c41e0e59216931bc06e94a8f2b5fd84fd
SHA25634fd7be67093600009c73e010eef81dac32f1c560708a34b8cca382d94f759b2
SHA51273463229ca3c3d137d24a7edff1601faf9a39ee15a5abb0b214dca2fb04ba9f9847b4e99ce19d9431feab0748fcc5671a5558ebaa4f4d950c17d7a9784c02ffc
-
Filesize
812KB
MD522ae93d5665578cdbed09bfa02c63648
SHA1fa32b9dcfad5cacee03582e18762e6fc0f949875
SHA25653afa83b6c48e7d641839c0967c5123dd2702d57c5c1dca9cf2850a94b12dd71
SHA5128276c5f9d78bcd6be6f294279ab8d7dbe74407b7e13b9eb6076e54fa9619ad8057bf924c73fbb7b85f26a0faea532b239978d8f697cc3299aa0c881b31964415
-
Filesize
115B
MD5e49cc7d820fd31423b93743b947cca72
SHA1d02e44d8a66099b8be7157c1660d7b4546a8c46b
SHA256d8b84f7b77b44d3c3948652cb424fe3ae62d4a09f32a0c34620e1ca4b23ebbb7
SHA51224df684dd1276a58bcd68745e5210b7d6f4d716836f3ca2ad62851bf71989a5e5b3e110e69af7d8500287955e64e23f317de6d0ebb171905c8d1b8f30bdffd94
-
Filesize
1.1MB
MD5730ffd5fc87b96950c61d6f16c1d888a
SHA1596802d785321bd9af39b083c10fc94ef18eef4e
SHA256d3357cc31e9fda8afe230f49a35d61791c9e420b417e9929aac16d79c2a02b41
SHA5125ca793e38e7023269deea9c54b15afca689fa85bd5e8e12903e36108b385270cde2f0c4801c2a360b88c7ce4a63234a3927f2e27d369e7c5cc5cc351184f191b
-
Filesize
203KB
MD5c222c1d04c4ccac9fe48408000b2a86e
SHA1e71344c9f1f8c0441c8757df4f72af9354c122a1
SHA2564f64cebd3d99810518e8f6fe2762bb11f1ea54c8128dd77d99f2a3fbcdc5d253
SHA512a57333303c759be965d7c4b3fcd8f76f569eec5bb8d46071f122be28e21c8f302ad52c563f6260e671dc69eb7478b7817f0f08a3b2986fdff645f1dba55a402d
-
Filesize
1.5MB
MD5e06ce8146da66871aa8aeedc950fd12b
SHA16ee749bdd0bc857a41ac8018c5553e895784b961
SHA256aabd51782e4edb80561dd2ff065079a8381c7c86a6db1c6884bc09c73cde07a4
SHA5120d8c16832d5242595eff4993a1563de09f1eba988ca6e9bcd9afdb0891a164ea2972ac9df40f575e8e1021d535c3b807ce025bc15788f08f84c71246d64f1198
-
Filesize
64KB
MD5097c852260ef0b780ddb498eab0671cd
SHA101b79721c9fd445f637fe0736d7806b19694b742
SHA2564b3b80853ee96075eb10694efbbbe364273ec555e80c3b83d6791b06aa27598f
SHA5126b0c5a35a16ad29b224ac25105b9c65bcba0a17fd558b6a552e33e2810fb7fda1eff6c99a0627e43adde164f7f45c714658c8ea82aa78fc17592782ad73b98bd
-
Filesize
24KB
MD57bb6ccfeb77e3b3c812271f3c57c7139
SHA1d60ff5c903ef276823ab294f38295b24c4886e38
SHA2561c035581c147204882a2ebeb2fee46f95c0cf738b889081bca8250b1739d7aa3
SHA512b5bf030e08d3ddb1c90b8d236d0c40b485f5a26e34bddcbd23b96b08b142992712584645e9bf621263f6a75979c6bbf90aa7ec14d08248a285caa420f44d9c9b
-
Filesize
21KB
MD55e29122bad14fb002d9e34c7659a8af9
SHA1c2ac4019339856735f64421debd83d4beaf383e5
SHA25687869f86ca6696e0daca8dbed3e5e738e79a519f695b058212a0e00567130f75
SHA512c2c9b2fefeb9d910f1524b7c574000b02e596667a4b69834b962779cf7ff8778e2d3171ca9269cf85c7c4d1c83c14b6db7049041bf85f968da696731e8d5ff1c
-
Filesize
51KB
MD582ba334401d02bd9df1cdb8609c4554c
SHA1aa78f72338b0c1577ecda3f5b433b545cdd14d0e
SHA256a2a705b40dfab7c679e5742ea022d354833824476f08fa9fd7c6db8cab00df66
SHA5129cedf778e6855fdcb353276f61431e06cc27717e9299c2419f29d4d338866e25170e04b316e215b6397f79e7ef484e3e8704e5990db77be89bbf2803c0e1dce9
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
812KB
MD522ae93d5665578cdbed09bfa02c63648
SHA1fa32b9dcfad5cacee03582e18762e6fc0f949875
SHA25653afa83b6c48e7d641839c0967c5123dd2702d57c5c1dca9cf2850a94b12dd71
SHA5128276c5f9d78bcd6be6f294279ab8d7dbe74407b7e13b9eb6076e54fa9619ad8057bf924c73fbb7b85f26a0faea532b239978d8f697cc3299aa0c881b31964415
-
Filesize
1.5MB
MD5e06ce8146da66871aa8aeedc950fd12b
SHA16ee749bdd0bc857a41ac8018c5553e895784b961
SHA256aabd51782e4edb80561dd2ff065079a8381c7c86a6db1c6884bc09c73cde07a4
SHA5120d8c16832d5242595eff4993a1563de09f1eba988ca6e9bcd9afdb0891a164ea2972ac9df40f575e8e1021d535c3b807ce025bc15788f08f84c71246d64f1198
-
Filesize
76KB
MD589edf1b0ba91d9add6c6847be7aa3fd7
SHA1d5707191de91ea6d057fc751c10af5e4781841ea
SHA2569455f198d708d2e4189ba25c2bed3261f2ccc65a97f3ed450d4d56c42d621cde
SHA512eb40a615d6915b408100be20e47821fa25fb24d5b3a3bf23914afc97c2862c8bfcd9d2e5a9fd084a4c47a518452c6536bcc71bed901666cdde379f32486b0e1a
-
Filesize
56KB
MD5cf96dc2c8aa103b404761701c0e9e38e
SHA184c300ec07b1182ee095e9550395e1d5669934ca
SHA2566dc79af279e0324e3afb2621d812510d47fe29226cf3af1b37beee37fe2cada8
SHA5122e66127e212f014da3cb2f2e0fd2b969639d3e7ffb18d343e107e0449d889ebc262d96ac7b47ca8b95909790d7175afd509b9e3a1d7f34d5cb0bcb49058a9ca5
-
Filesize
56KB
MD5cf96dc2c8aa103b404761701c0e9e38e
SHA184c300ec07b1182ee095e9550395e1d5669934ca
SHA2566dc79af279e0324e3afb2621d812510d47fe29226cf3af1b37beee37fe2cada8
SHA5122e66127e212f014da3cb2f2e0fd2b969639d3e7ffb18d343e107e0449d889ebc262d96ac7b47ca8b95909790d7175afd509b9e3a1d7f34d5cb0bcb49058a9ca5
-
Filesize
54KB
MD5ebd7887003feaad033856253c14de51c
SHA11ef092f6c79df2e57c8a49469e4b44815d384948
SHA256faca607d5b505b97923a02c6a7b92517aaa6523d611126609663b0deaf23a315
SHA512969b45cad215ce2632e044b0d5712a7dfdd1c43083477fc1277a981d3771d2738e0972dc81c82cc8fb198c345b5afa235c306ffb85b8c5f493482fc70d8d929a
-
Filesize
54KB
MD5ebd7887003feaad033856253c14de51c
SHA11ef092f6c79df2e57c8a49469e4b44815d384948
SHA256faca607d5b505b97923a02c6a7b92517aaa6523d611126609663b0deaf23a315
SHA512969b45cad215ce2632e044b0d5712a7dfdd1c43083477fc1277a981d3771d2738e0972dc81c82cc8fb198c345b5afa235c306ffb85b8c5f493482fc70d8d929a
-
Filesize
916KB
MD5ac0431f34683bcbbb2cf23aaf29ea8cf
SHA1275ec0e362cb074d5f080aaa41c25a8ecebe3205
SHA2561780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb
SHA512156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c
-
Filesize
916KB
MD5ac0431f34683bcbbb2cf23aaf29ea8cf
SHA1275ec0e362cb074d5f080aaa41c25a8ecebe3205
SHA2561780430ff5ad71b8c89b9c59d2924b16cb7fd07da479b8b394846c792f7523cb
SHA512156da3158d29d293daf9a74cf04d855ec162836fef87473afcc861688630f2da01234e1f40a4f84235ba457c0a6ae1770c3cc55fb0375cbea6813d0186a87b9c
-
Filesize
16KB
MD5d7f2c50640108c104286ef71923c70d7
SHA17ccd84daed8ca9572ae3a8c98c38adf753fb8f33
SHA25653aef6261df3f802393d9196a5c87e69d1e07e2aaff45a606344b91f5801255a
SHA512eeb34a038920d0ff833f3140afd256dd6a0ea589052223d9bf61135d4557e8302e582782893348a7d40ef07af0c68a3068a052822d244ad65b7365cd0aeea0f0
-
Filesize
16KB
MD5d7f2c50640108c104286ef71923c70d7
SHA17ccd84daed8ca9572ae3a8c98c38adf753fb8f33
SHA25653aef6261df3f802393d9196a5c87e69d1e07e2aaff45a606344b91f5801255a
SHA512eeb34a038920d0ff833f3140afd256dd6a0ea589052223d9bf61135d4557e8302e582782893348a7d40ef07af0c68a3068a052822d244ad65b7365cd0aeea0f0
-
Filesize
967KB
MD5b03ccade490854df220914c4430967e2
SHA11911a59e8c4b427d3fbc8fc9c794886bd2d81305
SHA25681cb1fa3507209f360261e795cc68622c4163cbb0c6082dc7d8358a04492f961
SHA5120c05ff99f2d2f448c431073b9a339e6dc1ccab43c9442be44edfd493c3d4d9bd604a0deb792b91295571817113c309bafc6d230b470a4874493561bd5aa9bc36
-
Filesize
967KB
MD5b03ccade490854df220914c4430967e2
SHA11911a59e8c4b427d3fbc8fc9c794886bd2d81305
SHA25681cb1fa3507209f360261e795cc68622c4163cbb0c6082dc7d8358a04492f961
SHA5120c05ff99f2d2f448c431073b9a339e6dc1ccab43c9442be44edfd493c3d4d9bd604a0deb792b91295571817113c309bafc6d230b470a4874493561bd5aa9bc36
-
Filesize
676B
MD563bb716c83a81439d43ad2cd42d891f4
SHA1059e4f231a8ef252160c59ddd003c1547084b4a9
SHA256c57bd85de5dfbf3c3157effeedc8755428a3e5343f6dd7523d22d1559874029b
SHA512af30c40c8ef0f64ac9c8f73cda97abb0139418a538fa926c70d54dbb260925b9d9c4724fa68c5b1d03cd061e78fbc215384ed82865a419935f68940105440656
-
Filesize
208KB
MD5b6158a932a5523678657871c7824ab3d
SHA17b232748bfc5b8bc28573c150220527589a6eaa7
SHA2561faae65617085e3f39e2ac79f73536d431b037f9873ab53dcbc6733e22db9add
SHA512e7b3f612ada5cd750afc36a1bf4fcfc30fe71ff2020210304edb5b7015abf298a8812b649ec6c61eadb07f2f1a5b72de7598c959a93d77cc86f716c903a86386
-
Filesize
349B
MD59ab1483ad1187bed9df81f3b7fe7bfc9
SHA1a157c5c8ff7e2ed6dfe47d5852560b29f0d2427f
SHA2567aef79ebf977e095d5732e2bb7ef8f2997b537891e6235094d88eca63ebae039
SHA512ad3f75ae857f8b96f2765ad2c79c4be320be77b224081ad08f9920514d98d22537be27eeb8e67ebc25b3d23837ff2db258d059897ae94163bd75d095b0370299
-
Filesize
553KB
MD56da7f4530edb350cf9d967d969ccecf8
SHA13e2681ea91f60a7a9ef2407399d13c1ca6aa71e9
SHA2569fee6f36547d6f6ea7ca0338655555dba6bb0f798bc60334d29b94d1547da4da
SHA5121f77f900215a4966f7f4e5d23b4aaad203136cb8561f4e36f03f13659fe1ff4b81caa75fef557c890e108f28f0484ad2baa825559114c0daa588cf1de6c1afab
-
Filesize
955KB
MD5f4f2116ea9397fecf3c02a43706ee6e7
SHA1f31b77b893f1bce048e48b93f493b1eb729b6ad0
SHA2564a0af9cf2265ec7799e02870f8eec6a01bc796a45d786b34c8b980014c4a1c69
SHA51204d96cac6c2d2c03d83d3e5513850b08151387303708373c22faa2410404c2145dac1118539145bb1f2f2ad90e458c7af257ef89d1ec683bca91b4575814f365
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
36KB
MD5135359d350f72ad4bf716b764d39e749
SHA12e59d9bbcce356f0fece56c9c4917a5cacec63d7
SHA25634048abaa070ecc13b318cea31425f4ca3edd133d350318ac65259e6058c8b32
SHA512cf23513d63ab2192c78cae98bd3fea67d933212b630be111fa7e03be3e92af38e247eb2d3804437fd0fda70fdc87916cd24cf1d3911e9f3bfb2cc4ab72b459ba
-
Filesize
47KB
MD5bf3679866df99540937628081af5537d
SHA1bdbbd56b0fe20d3746aed33d89b4caeb08fc0a1f
SHA256d0dd970620243dd87ae77db8a631a389b2cbeee216c7bee2b3425469a315618b
SHA51234955168113c87750b91f4b794bed257b2215485b3abafb8b459b58599a3fc5381487a7f5157358336e7626501762765443b91ec117b949e7da91a3f9e56f682
-
Filesize
33KB
MD505b06b9fdcf074e10f67e105588d713c
SHA10993bc372eb6b517bde9919d5f5a0bb9891945c5
SHA2560d9d24dc4886321d68491db93921415c06871dc34de2ed91031de6fa369a1d93
SHA512617752b8420e87b5ce3070238e18b24c9d4a2a7144a0070efbb068efc1ef98e0d8df15776fb644de57b554f89f887f96b6e7b09dda9278d3d32a0e81d5f1fa24
-
Filesize
84KB
MD589c7f76c784854d62a8e516137d43607
SHA11dad4da521cd2ad1470aaa3a51aa4c004e77181e
SHA2564612008b686994ab7bd4f384f6566a3a853d9a1c8935bfaa07eb595fdebd01a1
SHA512bb83ac17a114665101446188279e7689e9661e18c5596c3a2e9625b72aeb748149db36bf96423c85f7ee448fd3ffeeeab6102ca7522ed1c4e3318d9c3bfc46e0
-
Filesize
24KB
MD55aafc702d526cd407a1c806a9e84f84a
SHA196ace17b3355dbfb9e81a913e058b2c815279e3f
SHA25616b07e2496bd084845a2b41b6d98786a16c796a9eaba2f90046ec44be9338d78
SHA512b610dd56d05b534ee1de45e1a0af66aba3076f5f9977622548ecbdd87d7c95fa562c4ad37cbf1e6ccae0e8dec2d0ea9f9b9c725f6d053ea388fe65e1c038c4d9
-
Filesize
41KB
MD510bddaab060fe231dd96b1c3859367a6
SHA144ae0c7f505158a044e9dfbd2283d8bb54d9a8ac
SHA256d1eaea0b871e2b97a30a7ef7aefbe30c6d658598a994d707aedd7d59ee880e02
SHA512acb03d9e2729b8643b4e14fb29c5e044ad55f342688b4203beb27420abd454ed4534eba14300b3db624e56921b787a76b787e91888a5257e133962878968d65d
-
Filesize
60KB
MD5b1e9214217b06262bfc0e55247b5adc7
SHA14070a35c41e0e59216931bc06e94a8f2b5fd84fd
SHA25634fd7be67093600009c73e010eef81dac32f1c560708a34b8cca382d94f759b2
SHA51273463229ca3c3d137d24a7edff1601faf9a39ee15a5abb0b214dca2fb04ba9f9847b4e99ce19d9431feab0748fcc5671a5558ebaa4f4d950c17d7a9784c02ffc
-
Filesize
1.1MB
MD5730ffd5fc87b96950c61d6f16c1d888a
SHA1596802d785321bd9af39b083c10fc94ef18eef4e
SHA256d3357cc31e9fda8afe230f49a35d61791c9e420b417e9929aac16d79c2a02b41
SHA5125ca793e38e7023269deea9c54b15afca689fa85bd5e8e12903e36108b385270cde2f0c4801c2a360b88c7ce4a63234a3927f2e27d369e7c5cc5cc351184f191b
-
Filesize
1.1MB
MD5730ffd5fc87b96950c61d6f16c1d888a
SHA1596802d785321bd9af39b083c10fc94ef18eef4e
SHA256d3357cc31e9fda8afe230f49a35d61791c9e420b417e9929aac16d79c2a02b41
SHA5125ca793e38e7023269deea9c54b15afca689fa85bd5e8e12903e36108b385270cde2f0c4801c2a360b88c7ce4a63234a3927f2e27d369e7c5cc5cc351184f191b
-
Filesize
203KB
MD5c222c1d04c4ccac9fe48408000b2a86e
SHA1e71344c9f1f8c0441c8757df4f72af9354c122a1
SHA2564f64cebd3d99810518e8f6fe2762bb11f1ea54c8128dd77d99f2a3fbcdc5d253
SHA512a57333303c759be965d7c4b3fcd8f76f569eec5bb8d46071f122be28e21c8f302ad52c563f6260e671dc69eb7478b7817f0f08a3b2986fdff645f1dba55a402d
-
Filesize
1.5MB
MD5e06ce8146da66871aa8aeedc950fd12b
SHA16ee749bdd0bc857a41ac8018c5553e895784b961
SHA256aabd51782e4edb80561dd2ff065079a8381c7c86a6db1c6884bc09c73cde07a4
SHA5120d8c16832d5242595eff4993a1563de09f1eba988ca6e9bcd9afdb0891a164ea2972ac9df40f575e8e1021d535c3b807ce025bc15788f08f84c71246d64f1198
-
Filesize
64KB
MD5097c852260ef0b780ddb498eab0671cd
SHA101b79721c9fd445f637fe0736d7806b19694b742
SHA2564b3b80853ee96075eb10694efbbbe364273ec555e80c3b83d6791b06aa27598f
SHA5126b0c5a35a16ad29b224ac25105b9c65bcba0a17fd558b6a552e33e2810fb7fda1eff6c99a0627e43adde164f7f45c714658c8ea82aa78fc17592782ad73b98bd
-
Filesize
24KB
MD57bb6ccfeb77e3b3c812271f3c57c7139
SHA1d60ff5c903ef276823ab294f38295b24c4886e38
SHA2561c035581c147204882a2ebeb2fee46f95c0cf738b889081bca8250b1739d7aa3
SHA512b5bf030e08d3ddb1c90b8d236d0c40b485f5a26e34bddcbd23b96b08b142992712584645e9bf621263f6a75979c6bbf90aa7ec14d08248a285caa420f44d9c9b
-
Filesize
21KB
MD55e29122bad14fb002d9e34c7659a8af9
SHA1c2ac4019339856735f64421debd83d4beaf383e5
SHA25687869f86ca6696e0daca8dbed3e5e738e79a519f695b058212a0e00567130f75
SHA512c2c9b2fefeb9d910f1524b7c574000b02e596667a4b69834b962779cf7ff8778e2d3171ca9269cf85c7c4d1c83c14b6db7049041bf85f968da696731e8d5ff1c
-
Filesize
51KB
MD582ba334401d02bd9df1cdb8609c4554c
SHA1aa78f72338b0c1577ecda3f5b433b545cdd14d0e
SHA256a2a705b40dfab7c679e5742ea022d354833824476f08fa9fd7c6db8cab00df66
SHA5129cedf778e6855fdcb353276f61431e06cc27717e9299c2419f29d4d338866e25170e04b316e215b6397f79e7ef484e3e8704e5990db77be89bbf2803c0e1dce9
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
1.5MB
MD5e06ce8146da66871aa8aeedc950fd12b
SHA16ee749bdd0bc857a41ac8018c5553e895784b961
SHA256aabd51782e4edb80561dd2ff065079a8381c7c86a6db1c6884bc09c73cde07a4
SHA5120d8c16832d5242595eff4993a1563de09f1eba988ca6e9bcd9afdb0891a164ea2972ac9df40f575e8e1021d535c3b807ce025bc15788f08f84c71246d64f1198