Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
01/06/2024, 22:28
Static task
static1
Behavioral task
behavioral1
Sample
Lunar Release V1.2.exe
Resource
win7-20240221-en
General
-
Target
Lunar Release V1.2.exe
-
Size
26.8MB
-
MD5
7eae1354932dcc6f0db4a6b6d0f00971
-
SHA1
61f122ed38c93d36c08ffbfde8418580edb4a44c
-
SHA256
dce4f486acb10ec17770782fada8e7696d454727912a2889ebfbf466c9bbb60e
-
SHA512
606c5f2c1a781728577d4d175409e266e738f610529877a0ef0529e2627778a1b1814069acbf74b1da14f88a51da1c84cce4697b0b00c49c45ef16dc3537e9e5
-
SSDEEP
786432:aJTiZQH7iiQ3w+n9tlPLKEjp4YRX+8aHDB:aViZm7iiQ3w+n9tlPLKEjp4Y1+Zt
Malware Config
Extracted
xworm
91.92.241.69:5555
-
Install_directory
%AppData%
-
install_file
AMD Graphics Manager.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral2/files/0x00070000000233e1-18.dat family_xworm behavioral2/memory/4624-57-0x0000000000260000-0x0000000000276000-memory.dmp family_xworm behavioral2/memory/4672-1728-0x0000000000B10000-0x0000000000B26000-memory.dmp family_xworm behavioral2/memory/4400-1759-0x0000000000B90000-0x0000000000BA6000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/4624-1589-0x000000001E000000-0x000000001E120000-memory.dmp family_stormkitty -
XMRig Miner payload 13 IoCs
resource yara_rule behavioral2/memory/2492-1139-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2492-1140-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2492-1143-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2492-1144-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2492-1142-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2492-1146-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/2492-1145-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4868-1226-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4868-1225-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4868-1228-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4868-1227-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4868-1224-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral2/memory/4868-1229-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3524 powershell.exe 2652 powershell.exe -
Creates new service(s) 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation Lunar Release V1.2.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Drops startup file 10 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System32.exe voltlunars.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System32.exe voltlunars.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Intel Processer 2024.exe voltlunars.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Intel Processer 2021.exe voltlunars.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Intel Processer 2024.exe voltlunars.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AMD Graphics Manager.lnk RuntimeBroker.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AMD Graphics Manager.lnk RuntimeBroker.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Spotify Update.exe voltlunars.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Spotify Update.exe voltlunars.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Intel Processer 2021.exe voltlunars.exe -
Executes dropped EXE 12 IoCs
pid Process 2576 Lunar Release.exe 1188 svchost.exe 4624 RuntimeBroker.exe 4924 num2.EXE 3748 jhi_service.exe 3636 lunar.exe 3752 voltlunars.exe 2932 MicrosoftEdgeUpdater.exe 4692 kanilzbpgdul.exe 5068 fdjrmaypnxal.exe 4672 AMD Graphics Manager 4400 AMD Graphics Manager -
Loads dropped DLL 64 IoCs
pid Process 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3636 lunar.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/2492-1135-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2492-1134-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2492-1136-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2492-1138-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2492-1139-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2492-1140-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2492-1143-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2492-1144-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2492-1142-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2492-1137-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2492-1146-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/2492-1145-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4868-1226-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4868-1225-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4868-1228-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4868-1227-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4868-1224-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral2/memory/4868-1229-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" num2.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AMD Graphics Manager = "C:\\Users\\Admin\\AppData\\Roaming\\AMD Graphics Manager" RuntimeBroker.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 ipinfo.io 19 api.ipify.org 20 api.ipify.org 21 ipinfo.io -
Drops file in System32 directory 13 IoCs
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\system32\MRT.exe MicrosoftEdgeUpdater.exe File opened for modification C:\Windows\system32\MRT.exe fdjrmaypnxal.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 svchost.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4692 set thread context of 2192 4692 kanilzbpgdul.exe 113 PID 4692 set thread context of 2492 4692 kanilzbpgdul.exe 117 PID 2932 set thread context of 2872 2932 MicrosoftEdgeUpdater.exe 143 PID 5068 set thread context of 2092 5068 fdjrmaypnxal.exe 191 PID 5068 set thread context of 1100 5068 fdjrmaypnxal.exe 195 PID 5068 set thread context of 4868 5068 fdjrmaypnxal.exe 197 -
Launches sc.exe 18 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1300 sc.exe 1524 sc.exe 4600 sc.exe 4876 sc.exe 3992 sc.exe 692 sc.exe 2604 sc.exe 844 sc.exe 2668 sc.exe 4608 sc.exe 408 sc.exe 3008 sc.exe 4380 sc.exe 1996 sc.exe 3356 sc.exe 3396 sc.exe 4856 sc.exe 2464 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1920 schtasks.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Kills process with taskkill 8 IoCs
pid Process 2256 taskkill.exe 4544 taskkill.exe 1912 taskkill.exe 4060 taskkill.exe 1520 taskkill.exe 1832 taskkill.exe 3744 taskkill.exe 3112 taskkill.exe -
Modifies data under HKEY_USERS 60 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Sat, 01 Jun 2024 22:30:47 GMT" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1717281046" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={7EFE0617-D683-4C35-884A-21AB35BE4EA0}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3748 jhi_service.exe 3748 jhi_service.exe 3748 jhi_service.exe 3748 jhi_service.exe 3748 jhi_service.exe 3748 jhi_service.exe 3748 jhi_service.exe 3748 jhi_service.exe 4692 kanilzbpgdul.exe 4692 kanilzbpgdul.exe 4692 kanilzbpgdul.exe 4692 kanilzbpgdul.exe 4692 kanilzbpgdul.exe 4692 kanilzbpgdul.exe 2932 MicrosoftEdgeUpdater.exe 3524 powershell.exe 3524 powershell.exe 2492 svchost.exe 2492 svchost.exe 2932 MicrosoftEdgeUpdater.exe 2932 MicrosoftEdgeUpdater.exe 2492 svchost.exe 2492 svchost.exe 2932 MicrosoftEdgeUpdater.exe 2932 MicrosoftEdgeUpdater.exe 2932 MicrosoftEdgeUpdater.exe 2932 MicrosoftEdgeUpdater.exe 2932 MicrosoftEdgeUpdater.exe 2932 MicrosoftEdgeUpdater.exe 2932 MicrosoftEdgeUpdater.exe 2932 MicrosoftEdgeUpdater.exe 2932 MicrosoftEdgeUpdater.exe 2932 MicrosoftEdgeUpdater.exe 2872 dialer.exe 2872 dialer.exe 2932 MicrosoftEdgeUpdater.exe 2492 svchost.exe 2492 svchost.exe 2932 MicrosoftEdgeUpdater.exe 2932 MicrosoftEdgeUpdater.exe 5068 fdjrmaypnxal.exe 2652 powershell.exe 2652 powershell.exe 2492 svchost.exe 2492 svchost.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 3752 voltlunars.exe 2492 svchost.exe 2492 svchost.exe 2492 svchost.exe 2492 svchost.exe 5068 fdjrmaypnxal.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4624 RuntimeBroker.exe Token: SeShutdownPrivilege 2984 powercfg.exe Token: SeCreatePagefilePrivilege 2984 powercfg.exe Token: SeShutdownPrivilege 3784 powercfg.exe Token: SeCreatePagefilePrivilege 3784 powercfg.exe Token: SeShutdownPrivilege 4440 powercfg.exe Token: SeCreatePagefilePrivilege 4440 powercfg.exe Token: SeShutdownPrivilege 2380 powercfg.exe Token: SeCreatePagefilePrivilege 2380 powercfg.exe Token: SeShutdownPrivilege 1036 powercfg.exe Token: SeCreatePagefilePrivilege 1036 powercfg.exe Token: SeDebugPrivilege 3752 voltlunars.exe Token: SeShutdownPrivilege 1776 powercfg.exe Token: SeCreatePagefilePrivilege 1776 powercfg.exe Token: SeShutdownPrivilege 1708 powercfg.exe Token: SeCreatePagefilePrivilege 1708 powercfg.exe Token: SeShutdownPrivilege 752 powercfg.exe Token: SeCreatePagefilePrivilege 752 powercfg.exe Token: SeLockMemoryPrivilege 2492 svchost.exe Token: SeDebugPrivilege 3524 powershell.exe Token: SeDebugPrivilege 2872 dialer.exe Token: SeShutdownPrivilege 4092 powercfg.exe Token: SeCreatePagefilePrivilege 4092 powercfg.exe Token: SeShutdownPrivilege 552 powercfg.exe Token: SeCreatePagefilePrivilege 552 powercfg.exe Token: SeShutdownPrivilege 3200 powercfg.exe Token: SeCreatePagefilePrivilege 3200 powercfg.exe Token: SeShutdownPrivilege 2936 powercfg.exe Token: SeCreatePagefilePrivilege 2936 powercfg.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 2256 taskkill.exe Token: SeDebugPrivilege 4544 taskkill.exe Token: SeDebugPrivilege 1912 taskkill.exe Token: SeDebugPrivilege 4060 taskkill.exe Token: SeDebugPrivilege 1520 taskkill.exe Token: SeDebugPrivilege 2092 dialer.exe Token: SeShutdownPrivilege 2728 powercfg.exe Token: SeCreatePagefilePrivilege 2728 powercfg.exe Token: SeShutdownPrivilege 388 powercfg.exe Token: SeCreatePagefilePrivilege 388 powercfg.exe Token: SeLockMemoryPrivilege 4868 dialer.exe Token: SeShutdownPrivilege 5064 powercfg.exe Token: SeCreatePagefilePrivilege 5064 powercfg.exe Token: SeShutdownPrivilege 2176 powercfg.exe Token: SeCreatePagefilePrivilege 2176 powercfg.exe Token: SeDebugPrivilege 1832 taskkill.exe Token: SeShutdownPrivilege 3576 Explorer.EXE Token: SeCreatePagefilePrivilege 3576 Explorer.EXE Token: SeShutdownPrivilege 3576 Explorer.EXE Token: SeCreatePagefilePrivilege 3576 Explorer.EXE Token: SeAssignPrimaryTokenPrivilege 2240 svchost.exe Token: SeIncreaseQuotaPrivilege 2240 svchost.exe Token: SeSecurityPrivilege 2240 svchost.exe Token: SeTakeOwnershipPrivilege 2240 svchost.exe Token: SeLoadDriverPrivilege 2240 svchost.exe Token: SeSystemtimePrivilege 2240 svchost.exe Token: SeBackupPrivilege 2240 svchost.exe Token: SeRestorePrivilege 2240 svchost.exe Token: SeShutdownPrivilege 2240 svchost.exe Token: SeSystemEnvironmentPrivilege 2240 svchost.exe Token: SeUndockPrivilege 2240 svchost.exe Token: SeManageVolumePrivilege 2240 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2240 svchost.exe Token: SeIncreaseQuotaPrivilege 2240 svchost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4000 Conhost.exe 2504 Conhost.exe 3808 Conhost.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3576 Explorer.EXE 3592 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4540 wrote to memory of 2576 4540 Lunar Release V1.2.exe 82 PID 4540 wrote to memory of 2576 4540 Lunar Release V1.2.exe 82 PID 4540 wrote to memory of 1188 4540 Lunar Release V1.2.exe 84 PID 4540 wrote to memory of 1188 4540 Lunar Release V1.2.exe 84 PID 4540 wrote to memory of 4624 4540 Lunar Release V1.2.exe 85 PID 4540 wrote to memory of 4624 4540 Lunar Release V1.2.exe 85 PID 4540 wrote to memory of 4924 4540 Lunar Release V1.2.exe 86 PID 4540 wrote to memory of 4924 4540 Lunar Release V1.2.exe 86 PID 4924 wrote to memory of 3748 4924 num2.EXE 87 PID 4924 wrote to memory of 3748 4924 num2.EXE 87 PID 2576 wrote to memory of 3636 2576 Lunar Release.exe 88 PID 2576 wrote to memory of 3636 2576 Lunar Release.exe 88 PID 1188 wrote to memory of 3752 1188 svchost.exe 99 PID 1188 wrote to memory of 3752 1188 svchost.exe 99 PID 4924 wrote to memory of 2932 4924 num2.EXE 106 PID 4924 wrote to memory of 2932 4924 num2.EXE 106 PID 4692 wrote to memory of 2192 4692 kanilzbpgdul.exe 113 PID 4692 wrote to memory of 2192 4692 kanilzbpgdul.exe 113 PID 4692 wrote to memory of 2192 4692 kanilzbpgdul.exe 113 PID 4692 wrote to memory of 2192 4692 kanilzbpgdul.exe 113 PID 4692 wrote to memory of 2192 4692 kanilzbpgdul.exe 113 PID 4692 wrote to memory of 2192 4692 kanilzbpgdul.exe 113 PID 4692 wrote to memory of 2192 4692 kanilzbpgdul.exe 113 PID 4692 wrote to memory of 2192 4692 kanilzbpgdul.exe 113 PID 4692 wrote to memory of 2192 4692 kanilzbpgdul.exe 113 PID 4692 wrote to memory of 2492 4692 kanilzbpgdul.exe 117 PID 4692 wrote to memory of 2492 4692 kanilzbpgdul.exe 117 PID 4692 wrote to memory of 2492 4692 kanilzbpgdul.exe 117 PID 4692 wrote to memory of 2492 4692 kanilzbpgdul.exe 117 PID 4692 wrote to memory of 2492 4692 kanilzbpgdul.exe 117 PID 3752 wrote to memory of 4568 3752 voltlunars.exe 118 PID 3752 wrote to memory of 4568 3752 voltlunars.exe 118 PID 4624 wrote to memory of 1920 4624 RuntimeBroker.exe 124 PID 4624 wrote to memory of 1920 4624 RuntimeBroker.exe 124 PID 4388 wrote to memory of 2868 4388 cmd.exe 130 PID 4388 wrote to memory of 2868 4388 cmd.exe 130 PID 2932 wrote to memory of 2872 2932 MicrosoftEdgeUpdater.exe 143 PID 2932 wrote to memory of 2872 2932 MicrosoftEdgeUpdater.exe 143 PID 2932 wrote to memory of 2872 2932 MicrosoftEdgeUpdater.exe 143 PID 2932 wrote to memory of 2872 2932 MicrosoftEdgeUpdater.exe 143 PID 2932 wrote to memory of 2872 2932 MicrosoftEdgeUpdater.exe 143 PID 2932 wrote to memory of 2872 2932 MicrosoftEdgeUpdater.exe 143 PID 2932 wrote to memory of 2872 2932 MicrosoftEdgeUpdater.exe 143 PID 3752 wrote to memory of 2836 3752 voltlunars.exe 159 PID 3752 wrote to memory of 2836 3752 voltlunars.exe 159 PID 2836 wrote to memory of 2256 2836 cmd.exe 161 PID 2836 wrote to memory of 2256 2836 cmd.exe 161 PID 3752 wrote to memory of 628 3752 voltlunars.exe 162 PID 3752 wrote to memory of 628 3752 voltlunars.exe 162 PID 628 wrote to memory of 4544 628 cmd.exe 164 PID 628 wrote to memory of 4544 628 cmd.exe 164 PID 3752 wrote to memory of 752 3752 voltlunars.exe 165 PID 3752 wrote to memory of 752 3752 voltlunars.exe 165 PID 752 wrote to memory of 1912 752 cmd.exe 167 PID 752 wrote to memory of 1912 752 cmd.exe 167 PID 3752 wrote to memory of 2556 3752 voltlunars.exe 168 PID 3752 wrote to memory of 2556 3752 voltlunars.exe 168 PID 2556 wrote to memory of 4060 2556 cmd.exe 174 PID 2556 wrote to memory of 4060 2556 cmd.exe 174 PID 1932 wrote to memory of 3188 1932 cmd.exe 177 PID 1932 wrote to memory of 3188 1932 cmd.exe 177 PID 3752 wrote to memory of 208 3752 voltlunars.exe 179 PID 3752 wrote to memory of 208 3752 voltlunars.exe 179 PID 208 wrote to memory of 1520 208 cmd.exe 184 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:528
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1088
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2768
-
-
C:\Users\Admin\AppData\Roaming\AMD Graphics Manager"C:\Users\Admin\AppData\Roaming\AMD Graphics Manager"2⤵
- Executes dropped EXE
PID:4672
-
-
C:\Users\Admin\AppData\Roaming\AMD Graphics Manager"C:\Users\Admin\AppData\Roaming\AMD Graphics Manager"2⤵
- Executes dropped EXE
PID:4400
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1232
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1260
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1308
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2476
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1488
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1600
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1648
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1688
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1764
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1888
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1956
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2044
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1824
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2180
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2792
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2804
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2828
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2788
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3468
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3576 -
C:\Users\Admin\AppData\Local\Temp\Lunar Release V1.2.exe"C:\Users\Admin\AppData\Local\Temp\Lunar Release V1.2.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\Lunar Release.exe"C:\Users\Admin\AppData\Local\Temp\Lunar Release.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:772
-
-
C:\Users\Admin\AppData\Local\Temp\onefile_2576_133617545545349323\lunar.exe"C:\Users\Admin\AppData\Local\Temp\Lunar Release.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3636
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\onefile_1188_133617545545661928\voltlunars.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"5⤵PID:4568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /IM chrome.exe5⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /IM msedge.exe5⤵
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\system32\taskkill.exetaskkill /F /IM msedge.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /IM firefox.exe5⤵
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\system32\taskkill.exetaskkill /F /IM firefox.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /IM opera.exe5⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\system32\taskkill.exetaskkill /F /IM opera.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /IM iexplore.exe5⤵
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\system32\taskkill.exetaskkill /F /IM iexplore.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /IM brave.exe5⤵PID:1856
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:908
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM brave.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /IM vivaldi.exe5⤵PID:4692
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵
- Suspicious use of SetWindowsHookEx
PID:4000
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM vivaldi.exe6⤵
- Kills process with taskkill
PID:3744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /IM Telegram.exe5⤵PID:1728
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵
- Suspicious use of SetWindowsHookEx
PID:2504
-
-
C:\Windows\system32\taskkill.exetaskkill /F /IM Telegram.exe6⤵
- Kills process with taskkill
PID:3112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"5⤵PID:5100
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵
- Suspicious use of SetWindowsHookEx
PID:3808
-
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName6⤵PID:2588
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "AMD Graphics Manager" /tr "C:\Users\Admin\AppData\Roaming\AMD Graphics Manager"4⤵
- Creates scheduled task(s)
PID:1920
-
-
-
C:\Users\Admin\AppData\Local\Temp\num2.EXE"C:\Users\Admin\AppData\Local\Temp\num2.EXE"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\jhi_service.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\jhi_service.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3748 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 05⤵
- Suspicious use of AdjustPrivilegeToken
PID:4440
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 05⤵
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 05⤵
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 05⤵
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "HDNFMUHS"5⤵
- Launches sc.exe
PID:3356
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "HDNFMUHS" binpath= "C:\ProgramData\hvforlxxtnuo\kanilzbpgdul.exe" start= "auto"5⤵
- Launches sc.exe
PID:692
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog5⤵
- Launches sc.exe
PID:844
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "HDNFMUHS"5⤵
- Launches sc.exe
PID:2604
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MicrosoftEdgeUpdater.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MicrosoftEdgeUpdater.exe4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart5⤵
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart6⤵PID:2868
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc5⤵
- Launches sc.exe
PID:3396
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc5⤵
- Launches sc.exe
PID:2668
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv5⤵
- Launches sc.exe
PID:4608
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits5⤵
- Launches sc.exe
PID:408
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc5⤵
- Launches sc.exe
PID:4856
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 05⤵
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 05⤵
- Suspicious use of AdjustPrivilegeToken
PID:3200
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 05⤵
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 05⤵
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "YWZWALUU"5⤵
- Launches sc.exe
PID:3008
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "YWZWALUU" binpath= "C:\ProgramData\bbskkvrqdoji\fdjrmaypnxal.exe" start= "auto"5⤵
- Launches sc.exe
PID:4380
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog5⤵
- Launches sc.exe
PID:1524
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "YWZWALUU"5⤵
- Launches sc.exe
PID:1300
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3680
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3888
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4044
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:3592
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:5032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:3292
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1292
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2988
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4124
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3100
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4112
-
C:\ProgramData\hvforlxxtnuo\kanilzbpgdul.exeC:\ProgramData\hvforlxxtnuo\kanilzbpgdul.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2192
-
-
C:\Windows\system32\svchost.exesvchost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca1⤵PID:4164
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Enumerates system info in registry
PID:4348
-
C:\ProgramData\bbskkvrqdoji\fdjrmaypnxal.exeC:\ProgramData\bbskkvrqdoji\fdjrmaypnxal.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:5068 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:3188
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2464
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:1996
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4600
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4876
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:3992
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:388
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:1100
-
-
C:\Windows\system32\dialer.exedialer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:4696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:1804
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD51994ad04639f3d12c7bbfa37feb3434f
SHA14979247e5a9771286a91827851527e5dbfb80c8e
SHA256c75f76cf5b34b4a165ad5705ae5229f67fc081d958239bf0faea58e6c342301c
SHA512adc4eb990fc6721a0a39cf9832f133bde025a31b3ecd4d84e076d8c454b40dd043f1f045f6f989febf2478999a190d116a58192c49d8b878414490e7ce451b43
-
Filesize
10.1MB
MD5999fc235f3be4e39dad4523ca297a7c2
SHA155852bd249ae7b2392e67e8a314336442b205436
SHA2569b12e90cd2a650f55fea48e83085ce6656296fc0a7663659f21724e02943b2f8
SHA512622e7928df55637b7276cb86ec503acb67ec2eb5e3b98ca3260ef6a286aa70d1eb4fd3acc05c6f1edd3cce209357989014008a3ca84a1e38ea8f31fc92ac8591
-
Filesize
78KB
MD5b45e82a398713163216984f2feba88f6
SHA1eaaf4b91db6f67d7c57c2711f4e968ce0fe5d839
SHA2564c2649dc69a8874b91646723aacb84c565efeaa4277c46392055bca9a10497a8
SHA512b9c4f22dc4b52815c407ab94d18a7f2e1e4f2250aecdb2e75119150e69b006ed69f3000622ec63eabcf0886b7f56ffdb154e0bf57d8f7f45c3b1dd5c18b84ec8
-
Filesize
285KB
MD5d3e74c9d33719c8ab162baa4ae743b27
SHA1ee32f2ccd4bc56ca68441a02bf33e32dc6205c2b
SHA2567a347ca8fef6e29f82b6e4785355a6635c17fa755e0940f65f15aa8fc7bd7f92
SHA512e0fb35d6901a6debbf48a0655e2aa1040700eb5166e732ae2617e89ef5e6869e8ddd5c7875fa83f31d447d4abc3db14bffd29600c9af725d9b03f03363469b4c
-
Filesize
1.5MB
MD5e3c7ed5f9d601970921523be5e6fce2c
SHA1a7ee921e126c3c1ae8d0e274a896a33552a4bd40
SHA256bd4443b8ecc3b1f0c6fb13b264769253c80a4597af7181884bda20442038ec77
SHA512bfa76b6d754259eabc39d701d359dd96f7a4491e63b17826a05a14f8fdf87656e8fc541a40e477e4fef8d0601320dd163199520e66d9ee8b5d6bb5cd9a275901
-
Filesize
65KB
MD59ac62ff292d4ae060777d8fa192a5bbc
SHA137039579fd2940f2b7965d65fcbfb12bfec6aaee
SHA256691fcb5dfa44d54d8e233989ef826d164bd0f3002052c0011b2698f4b5a2b062
SHA512e81ec0bf563e85e127b1d3ed397426d4225eb3df697fa96e125d2bdaebd8c1f2c9b0604189fc8a6eae11f362eb293f7185344e4859c403a001cc0e71dfa1c60b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4.3MB
MD5e6fe75c4390d3970545f0fdbb3274244
SHA18b6ed33f1778800cf0549bd7214249bdb81fbb58
SHA25648aaa21d99bf5fb15abc6945911438e5f3ac4c378ac89bc4eb850200f9f648d5
SHA51217b0911f13a1348e6511faf412f63721e7df7b196ae3a6acb86789eb04a2f8a90a42a6931a0c0ad45ee98910c4661c6db7e43623c560a963cd4d021ce9b1ad20
-
Filesize
2.2MB
MD51d4aaaf3c2e8dbf96a39ddb901cdda82
SHA1cf316bf88bfa0c6b207293533f1d2cecbd95e2d4
SHA25688718894be067dd54e7e07d4dffa8dfc39bed02de65ff92dc5922b2ad2407995
SHA512e88c1f6507faa883f543d47e892f6a20b6547b29883982550d6772a742510b7570fe47f912da3630ec870669e07773ec4a3d1c38962cebf63bce23b9ac55efbe
-
Filesize
94KB
MD511d9ac94e8cb17bd23dea89f8e757f18
SHA1d4fb80a512486821ad320c4fd67abcae63005158
SHA256e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e
SHA512aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778
-
Filesize
57KB
MD5cfb9e0a73a6c9d6d35c2594e52e15234
SHA1b86042c96f2ce6d8a239b7d426f298a23df8b3b9
SHA25650daeb3985302a8d85ce8167b0bf08b9da43e7d51ceae50e8e1cdfb0edf218c6
SHA51222a5fd139d88c0eee7241c5597d8dbbf2b78841565d0ed0df62383ab50fde04b13a203bddef03530f8609f5117869ed06894a572f7655224285823385d7492d2
-
Filesize
149KB
MD55a77a1e70e054431236adb9e46f40582
SHA1be4a8d1618d3ad11cfdb6a366625b37c27f4611a
SHA256f125a885c10e1be4b12d988d6c19128890e7add75baa935fe1354721aa2dea3e
SHA5123c14297a1400a93d1a01c7f8b4463bfd6be062ec08daaf5eb7fcbcde7f4fa40ae06e016ff0de16cb03b987c263876f2f437705adc66244d3ee58f23d6bf7f635
-
Filesize
26KB
MD5c9ee37e9f3bffd296ade10a27c7e5b50
SHA1b7eee121b2918b6c0997d4889cff13025af4f676
SHA2569ecec72c5fe3c83c122043cad8ceb80d239d99d03b8ea665490bbced183ce42a
SHA512c63bb1b5d84d027439af29c4827fa801df3a2f3d5854c7c79789cad3f5f7561eb2a7406c6f599d2ac553bc31969dc3fa9eef8648bed7282fbc5dc3fb3ba4307f
-
Filesize
72KB
MD55dd51579fa9b6a06336854889562bec0
SHA199c0ed0a15ed450279b01d95b75c162628c9be1d
SHA2563669e56e99ae3a944fbe7845f0be05aea96a603717e883d56a27dc356f8c2f2c
SHA5127aa6c6587890ae8c3f9a5e97ebde689243ac5b9abb9b1e887f29c53eef99a53e4b4ec100c03e1c043e2f0d330e7af444c3ca886c9a5e338c2ea42aaacae09f3e
-
Filesize
152KB
MD511c5008e0ba2caa8adf7452f0aaafd1e
SHA1764b33b749e3da9e716b8a853b63b2f7711fcc7c
SHA256bf63f44951f14c9d0c890415d013276498d6d59e53811bbe2fa16825710bea14
SHA512fceb022d8694bce6504d6b64de4596e2b8252fc2427ee66300e37bcff297579cc7d32a8cb8f847408eaa716cb053e20d53e93fbd945e3f60d58214e6a969c9dd
-
Filesize
60KB
MD50f1aa5b9a82b75b607b4ead6bb6b8be6
SHA15d58fd899018a106d55433ea4fcb22faf96b4b3d
SHA256336bd5bffdc0229da4eaddbb0cfc42a9e55459a40e1322b38f7e563bda8dd190
SHA512b32ea7d3ed9ae3079728c7f92e043dd0614a4da1dbf40ae3651043d35058252187c3c0ad458f4ca79b8b006575fac17246fb33329f7b908138f5de3c4e9b4e52
-
Filesize
10KB
MD5f33ca57d413e6b5313272fa54dbc8baa
SHA14e0cabe7d38fe8d649a0a497ed18d4d1ca5f4c44
SHA2569b3d70922dcfaeb02812afa9030a40433b9d2b58bcf088781f9ab68a74d20664
SHA512f17c06f4202b6edbb66660d68ff938d4f75b411f9fab48636c3575e42abaab6464d66cb57bce7f84e8e2b5755b6ef757a820a50c13dd5f85faa63cd553d3ff32
-
Filesize
117KB
MD5494f5b9adc1cfb7fdb919c9b1af346e1
SHA14a5fddd47812d19948585390f76d5435c4220e6b
SHA256ad9bcc0de6815516dfde91bb2e477f8fb5f099d7f5511d0f54b50fa77b721051
SHA5122c0d68da196075ea30d97b5fd853c673e28949df2b6bf005ae72fd8b60a0c036f18103c5de662cac63baaef740b65b4ed2394fcd2e6da4dfcfbeef5b64dab794
-
Filesize
3.3MB
MD563c4f445b6998e63a1414f5765c18217
SHA18c1ac1b4290b122e62f706f7434517077974f40e
SHA256664c3e52f914e351bb8a66ce2465ee0d40acab1d2a6b3167ae6acf6f1d1724d2
SHA512aa7bdb3c5bc8aeefbad70d785f2468acbb88ef6e6cac175da765647030734453a2836f9658dc7ce33f6fff0de85cb701c825ef5c04018d79fa1953c8ef946afd
-
Filesize
678KB
MD5bd857f444ebbf147a8fcd1215efe79fc
SHA11550e0d241c27f41c63f197b1bd669591a20c15b
SHA256b7c0e42c1a60a2a062b899c8d4ebd0c50ef956177ba21785ce07c517c143aeaf
SHA5122b85c1521edeadf7e118610d6546fafbbad43c288a7f0f9d38d97c4423a541dfac686634cde956812916830fbb4aad8351a23d95cd490c4a5c0f628244d30f0a
-
Filesize
12.2MB
MD5bfe10dcf1f862246816369f4ea03d68e
SHA186339ae7a7cdb197d7bf7a997022b60871404595
SHA256a53db950e42653294e0eccdfdefb28267efe227c298fcb2e5366a2ee412e6f70
SHA512e64823f44e0f9a13ced884fda17d9427f73c76f70bf12ad524dd4fb8353901cf2fb675cfcb83663d929949acee5695d1efc54371a32d8a209965972011444e35
-
Filesize
4.2MB
MD5384349987b60775d6fc3a6d202c3e1bd
SHA1701cb80c55f859ad4a31c53aa744a00d61e467e5
SHA256f281c2e252ed59dd96726dbb2de529a2b07b818e9cc3799d1ffa9883e3028ed8
SHA5126bf3ef9f08f4fc07461b6ea8d9822568ad0a0f211e471b990f62c6713adb7b6be28b90f206a4ec0673b92bae99597d1c7785381e486f6091265c7df85ff0f9b5
-
Filesize
25KB
MD578d421a4e6b06b5561c45b9a5c6f86b1
SHA1c70747d3f2d26a92a0fe0b353f1d1d01693929ac
SHA256f1694ce82da997faa89a9d22d469bfc94abb0f2063a69ec9b953bc085c2cb823
SHA51283e02963c9726a40cd4608b69b4cdf697e41c9eedfb2d48f3c02c91500e212e7e0ab03e6b3f70f42e16e734e572593f27b016b901c8aa75f674b6e0fbb735012
-
Filesize
1.8MB
MD5ad03d1e9f0121330694415f901af8f49
SHA1ad8d3eee5274fef8bb300e2d1f4a11e27d3940df
SHA256224476bedbcf121c69137f1df4dd025ae81769b2f7651bd3788a870a842cfbf9
SHA51219b85c010c98fa75eacfd0b86f9c90a2dbf6f07a2b3ff5b4120108f3c26711512edf2b875a782497bdb3d28359325ad95c17951621c4b9c1fd692fde26b77c33
-
Filesize
33KB
MD5db52847c625ea3290f81238595a915cd
SHA145a4ed9b74965e399430290bcdcd64aca5d29159
SHA2564fdf70fdcedef97aa8bd82a02669b066b5dfe7630c92494a130fc7c627b52b55
SHA5125a8fb4ada7b2efbf1cadd10dbe4dc7ea7acd101cb8fd0b80dad42be3ed8804fc8695c53e6aeec088c2d4c3ee01af97d148b836289da6e4f9ee14432b923c7e40
-
Filesize
20KB
MD55e9b3e874f8fbeaadef3a004a1b291b5
SHA1b356286005efb4a3a46a1fdd53e4fcdc406569d0
SHA256f385515658832feb75ee4dce5bd53f7f67f2629077b7d049b86a730a49bd0840
SHA512482c555a0da2e635fa6838a40377eef547746b2907f53d77e9ffce8063c1a24322d8faa3421fc8d12fdcaff831b517a65dafb1cea6f5ea010bdc18a441b38790
-
Filesize
1KB
MD55900f51fd8b5ff75e65594eb7dd50533
SHA12e21300e0bc8a847d0423671b08d3c65761ee172
SHA25614df3ae30e81e7620be6bbb7a9e42083af1ae04d94cf1203565f8a3c0542ace0
SHA512ea0455ff4cd5c0d4afb5e79b671565c2aede2857d534e1371f0c10c299c74cb4ad113d56025f58b8ae9e88e2862f0864a4836fed236f5730360b2223fde479dc
-
Filesize
735B
MD510ec7cd64ca949099c818646b6fae31c
SHA16001a58a0701dff225e2510a4aaee6489a537657
SHA256420c4b3088c9dacd21bc348011cac61d7cb283b9bee78ae72eed764ab094651c
SHA51234a0acb689e430ed2903d8a903d531a3d734cb37733ef13c5d243cb9f59c020a3856aad98726e10ad7f4d67619a3af1018f6c3e53a6e073e39bd31d088efd4af
-
Filesize
23KB
MD5e10e428598b2d5f2054cfae4a7029709
SHA1f8e7490e977c3c675e76297638238e08c1a5e72e
SHA25661c55633fa048deb120422daed84224f2bb12c7c94958ca6f679b219cf2fa939
SHA51288ef7628af5b784229dda6772c6ddd77905238a1648d4290b496eafeec013107437218e4834b7198aeb098bc854dcb9f18083c76dd5bf3ce9cedf3d5c9e4faae
-
Filesize
607B
MD592ff1e42cfc5fecce95068fc38d995b3
SHA1b2e71842f14d5422a9093115d52f19bcca1bf881
SHA256eb9925a8f0fcc7c2a1113968ab0537180e10c9187b139c8371adf821c7b56718
SHA512608d436395d055c5449a53208f3869b8793df267b8476ad31bcdd9659a222797814832720c495d938e34bf7d253ffc3f01a73cc0399c0dfb9c85d2789c7f11c0
-
Filesize
22KB
MD555e2db5dcf8d49f8cd5b7d64fea640c7
SHA18fdc28822b0cc08fa3569a14a8c96edca03bfbbd
SHA25647b6af117199b1511f6103ec966a58e2fd41f0aba775c44692b2069f6ed10bad
SHA512824c210106de7eae57a480e3f6e3a5c8fb8ac4bbf0a0a386d576d3eb2a3ac849bdfe638428184056da9e81767e2b63eff8e18068a1cf5149c9f8a018f817d3e5
-
Filesize
5KB
MD5996f74f323ea95c03670734814b7887f
SHA149f4b9be5ab77e6ccab8091f315d424d7ac183f3
SHA256962c60eb7e050061462ff72cec9741a7f18307af4aaa68d7665174f904842d13
SHA512c4694260c733dc534dc1a70791fa29b725efd078a6846434883362f06f7bf080ca07478208b1909630e1b55fbdccf14484b78b0a5b8c6dad90f190c8c9d88a56
-
Filesize
11KB
MD552db1cd97ceab81675e86fa0264ea539
SHA1b31693b5408a847f97ee8004fed48e5891df6e65
SHA2566c02298d56e3c4c6b197afc79ec3ce1fc37ae176dc35f5d7ac48246f05f91669
SHA5125032b0a79d0cd5a342af2f9edf8b88b7214e9aa61ba524a42c5be2286741e18fa380ad2d40dda9a0257afceed2ef6e48624013e854f37b5e41cb88a831ad04c9
-
Filesize
20KB
MD5cf6e5b2eb7681567c119040939dd6e2c
SHA13e0b905428c293f21074145fe43281f22e699eb4
SHA2562f013b643d62f08ddaaa1dea39ff80d6607569c9e1acc19406377b64d75ccf53
SHA512be03edea59be01d2b8de72b6ebe9dceb13d16c522bb5c042cdae83c84eafc6ac7b3650bf924f5f84f4f126634f9d17d74d087316d289f237129921a89aa4e0c8
-
Filesize
17KB
MD51d9ff9bb7fedb472910776361510c610
SHA1c190dd07bcc55741b9bdfc210f82df7b7c2fac81
SHA256dd351da6288cf7e9f367fd97c97cb476193ff7461b25e31667e85fe720edea04
SHA51285d25622f4e0c9517d8caa454ec4e81c8cbbec25e418f5a2d885d5561999cfb3c3026aac8bf1ca6f9b40993802fda86d60ff8fd2e30a77d56f1c1914af695f03
-
Filesize
10KB
MD52652aad862e8fe06a4eedfb521e42b75
SHA1ed22459ad3d192ab05a01a25af07247b89dc6440
SHA256a78388d68600331d06bb14a4289bc1a46295f48cec31ceff5ae783846ea4d161
SHA5126ecfbb8d136444a5c0dbbce2d8a4206f1558bdd95f111d3587b095904769ac10782a9ea125d85033ad6532edf3190e86e255ac0c0c81dc314e02d95cca86b596
-
Filesize
14KB
MD5b3b6a3bd19ddde4a97ea7cf95d7a8322
SHA12f11d97c091de9202f238778c89f13a94a10d3be
SHA256b92526a55409c67473740551ca128498824d25406e3cc9bb0544e8296d3c5de4
SHA512f2bc1fbbd20132725d283b9fab20c3e38ed185a62297e1418572c03fa90b3f813b878be281bb4bdfa1c813b7ee7eff11cbb2f89b5411b1707d90b0e5fd746fb3
-
Filesize
372B
MD5d942ff6f65bba8eb6d264db7d876a488
SHA174d6ca77e6092d79f37e7a1dcd7cced2e89d89cb
SHA256e0bac49b9a3f0e50be89f692273cea7b7462bfc3e054f323261ef99b708c70a3
SHA5123ac7d992300252109606074aefb693a31cd5cceffb6d7b851a2c8895a0d5e165a139b7038657306128af39c44785b7b4da35b8e1aeb4c30f3f7e7cfcfb789c4c
-
Filesize
23KB
MD525094462d2ea6b43133275bf4db31a60
SHA16bb76294e8fdf4d40027c9d1b994f1ab0014b81b
SHA2563e998b41ab23677db31902e1e876e644b279b2e6d8896443f6c434352801cdd1
SHA5128bdae921f367b864ea7f36c9a549ee870d4e4e3c6e942d70722a84ae6b23ff00a33638d8ca8f3b9b8fe084875ba7c8976975849f4dc47cdb5671df47af68cfab
-
Filesize
1.1MB
MD5a40ff441b1b612b3b9f30f28fa3c680d
SHA142a309992bdbb68004e2b6b60b450e964276a8fc
SHA2569b22d93f4db077a70a1d85ffc503980903f1a88e262068dd79c6190ec7a31b08
SHA5125f9142b16ed7ffc0e5b17d6a4257d7249a21061fe5e928d3cde75265c2b87b723b2e7bd3109c30d2c8f83913134445e8672c98c187073368c244a476ac46c3ef
-
Filesize
512KB
MD54652c4087b148d08adefedf55719308b
SHA130e06026fea94e5777c529b479470809025ffbe2
SHA256003f439c27a532d6f3443706ccefac6be4152bebc1aa8bdf1c4adfc095d33795
SHA512d4972c51ffbce63d2888ddfead2f616166b6f21a0c186ccf97a41c447c1fac6e848f464e4acde05bea5b24c73c5a03b834731f8807a54ee46ca8619b1d0c465d
-
Filesize
12.2MB
MD5aabe27cfef7627bef4a34f49fa698a82
SHA100f6f02d8bd64a3221d76c40727a7e0ad44fe14c
SHA256d4fb5c902296b58558fc1cb63a1e01563bd02cde3944d3fdd8901c047500fc4e
SHA51297cf8141a15ce26b56daf7b255a161e3a0ca86509281c3765f80e872c0f121e31a0ddf62a827355e393c4243dbac86459d274fa643db646279f8d4f4ba71f705
-
Filesize
20KB
MD542c395b8db48b6ce3d34c301d1eba9d5
SHA1b7cfa3de344814bec105391663c0df4a74310996
SHA2565644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d
SHA5127b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845