Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 13:20
Behavioral task
behavioral1
Sample
0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe
Resource
win10v2004-20240412-en
General
-
Target
0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe
-
Size
775KB
-
MD5
2d2a5a22bc983829cfb4627a271fbd4e
-
SHA1
c0fc01350ae774f3817d71710d9a6e9adaba441f
-
SHA256
0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b
-
SHA512
8237f6db84a2339827e4044929df58597733d04f8e56c621394f2c2b79c06dc9fb3e64373d0205c0f14372173875b2487d178472eda6837da2ef20187285ad0d
-
SSDEEP
24576:+Csq9+OXLpMePfI8TgmBTCDqEbOpPtpFaoxfq:YxOXLpMePfzVTCD7gPtLa4fq
Malware Config
Extracted
C:\Users\Admin\Desktop\wY8RO_readme_.txt
avaddon
http://avaddongun7rngel.onion
http://avaddonbotrxmuyl.onion
Extracted
C:\Users\Admin\Music\wY8RO_readme_.txt
avaddon
http://avaddongun7rngel.onion
http://avaddonbotrxmuyl.onion
Signatures
-
Avaddon
Ransomware-as-a-service first released in June 2020 and currently expanding its userbase among criminal actors.
-
Avaddon payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Microsoft\Windows\0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe family_avaddon -
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
wmic.exewmic.exewmic.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4264 2152 wmic.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3256 2152 wmic.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4236 2152 wmic.exe -
Processes:
0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (177) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
Processes:
0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exepid process 4052 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe -
Processes:
0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-4084619521-2220719027-1909462854-1000\desktop.ini 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exedescription ioc process File opened (read-only) \??\J: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\N: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\R: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\Z: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\B: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\L: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\O: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\Q: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\U: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\X: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\Y: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\A: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\G: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\M: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\P: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\S: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\E: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\I: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\K: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\T: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\V: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\W: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\F: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe File opened (read-only) \??\H: 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exepid process 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exewmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 4264 wmic.exe Token: SeSecurityPrivilege 4264 wmic.exe Token: SeTakeOwnershipPrivilege 4264 wmic.exe Token: SeLoadDriverPrivilege 4264 wmic.exe Token: SeSystemProfilePrivilege 4264 wmic.exe Token: SeSystemtimePrivilege 4264 wmic.exe Token: SeProfSingleProcessPrivilege 4264 wmic.exe Token: SeIncBasePriorityPrivilege 4264 wmic.exe Token: SeCreatePagefilePrivilege 4264 wmic.exe Token: SeBackupPrivilege 4264 wmic.exe Token: SeRestorePrivilege 4264 wmic.exe Token: SeShutdownPrivilege 4264 wmic.exe Token: SeDebugPrivilege 4264 wmic.exe Token: SeSystemEnvironmentPrivilege 4264 wmic.exe Token: SeRemoteShutdownPrivilege 4264 wmic.exe Token: SeUndockPrivilege 4264 wmic.exe Token: SeManageVolumePrivilege 4264 wmic.exe Token: 33 4264 wmic.exe Token: 34 4264 wmic.exe Token: 35 4264 wmic.exe Token: 36 4264 wmic.exe Token: SeIncreaseQuotaPrivilege 3256 wmic.exe Token: SeSecurityPrivilege 3256 wmic.exe Token: SeTakeOwnershipPrivilege 3256 wmic.exe Token: SeLoadDriverPrivilege 3256 wmic.exe Token: SeSystemProfilePrivilege 3256 wmic.exe Token: SeSystemtimePrivilege 3256 wmic.exe Token: SeProfSingleProcessPrivilege 3256 wmic.exe Token: SeIncBasePriorityPrivilege 3256 wmic.exe Token: SeCreatePagefilePrivilege 3256 wmic.exe Token: SeBackupPrivilege 3256 wmic.exe Token: SeRestorePrivilege 3256 wmic.exe Token: SeShutdownPrivilege 3256 wmic.exe Token: SeDebugPrivilege 3256 wmic.exe Token: SeSystemEnvironmentPrivilege 3256 wmic.exe Token: SeRemoteShutdownPrivilege 3256 wmic.exe Token: SeUndockPrivilege 3256 wmic.exe Token: SeManageVolumePrivilege 3256 wmic.exe Token: 33 3256 wmic.exe Token: 34 3256 wmic.exe Token: 35 3256 wmic.exe Token: 36 3256 wmic.exe Token: SeIncreaseQuotaPrivilege 2296 wmic.exe Token: SeSecurityPrivilege 2296 wmic.exe Token: SeTakeOwnershipPrivilege 2296 wmic.exe Token: SeLoadDriverPrivilege 2296 wmic.exe Token: SeSystemProfilePrivilege 2296 wmic.exe Token: SeSystemtimePrivilege 2296 wmic.exe Token: SeProfSingleProcessPrivilege 2296 wmic.exe Token: SeIncBasePriorityPrivilege 2296 wmic.exe Token: SeCreatePagefilePrivilege 2296 wmic.exe Token: SeBackupPrivilege 2296 wmic.exe Token: SeRestorePrivilege 2296 wmic.exe Token: SeShutdownPrivilege 2296 wmic.exe Token: SeDebugPrivilege 2296 wmic.exe Token: SeSystemEnvironmentPrivilege 2296 wmic.exe Token: SeRemoteShutdownPrivilege 2296 wmic.exe Token: SeUndockPrivilege 2296 wmic.exe Token: SeManageVolumePrivilege 2296 wmic.exe Token: 33 2296 wmic.exe Token: 34 2296 wmic.exe Token: 35 2296 wmic.exe Token: 36 2296 wmic.exe Token: SeIncreaseQuotaPrivilege 4236 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exedescription pid process target process PID 1104 wrote to memory of 2296 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe wmic.exe PID 1104 wrote to memory of 2296 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe wmic.exe PID 1104 wrote to memory of 2296 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe wmic.exe PID 1104 wrote to memory of 4324 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe wmic.exe PID 1104 wrote to memory of 4324 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe wmic.exe PID 1104 wrote to memory of 4324 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe wmic.exe PID 1104 wrote to memory of 1688 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe wmic.exe PID 1104 wrote to memory of 1688 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe wmic.exe PID 1104 wrote to memory of 1688 1104 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe wmic.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe"C:\Users\Admin\AppData\Local\Temp\0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1104 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵PID:4324
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵PID:1688
-
-
C:\Windows\system32\wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive1⤵
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
C:\Windows\system32\wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive1⤵
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:3256
-
C:\Windows\system32\wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive1⤵
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1732
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe1⤵
- Executes dropped EXE
PID:4052
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
1File Deletion
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\0ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b.exe
Filesize775KB
MD52d2a5a22bc983829cfb4627a271fbd4e
SHA1c0fc01350ae774f3817d71710d9a6e9adaba441f
SHA2560ff4058f709d278ed662719b9627618c48e7a656c59f6bfecda9081c7cbd742b
SHA5128237f6db84a2339827e4044929df58597733d04f8e56c621394f2c2b79c06dc9fb3e64373d0205c0f14372173875b2487d178472eda6837da2ef20187285ad0d
-
Filesize
3KB
MD546756d838bce5f14618e7d1ec0dd3a18
SHA1384e3157045b688abacfa78f76c8c2b282324422
SHA2568a8c60aca5f1e0932918b637ddc06240cbedfbfe8bf3874b7aa1f212a2a27b64
SHA512ba745b32ca3ad4bd5f9eff2bcc4c9ac40635318c01cb41b93814602043ec3ec64552c628cb91f345b19d7ac292258bddeeda96717600c1f541ad3c5d2bfcadf4
-
Filesize
3KB
MD5e4c54ad175fbc3db489b1a1644ff2ad2
SHA1417dc29a568185f88e318916651e400b6b98cec8
SHA256c1e7b6a5bb559796dfea04c79ee14331e9a2515e97230444d27a432a59f4593b
SHA512d391b7b8096f321ae996f8a68a015a4b088dde3524ed0293cda2274806f1a00009f814fb0a32d61b74437e5db331cd014f87a6c438422e29e5f8efe7b2696316