Analysis
-
max time kernel
122s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-09-2024 08:35
Static task
static1
Behavioral task
behavioral1
Sample
42.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
42.exe
Resource
win10v2004-20240802-en
General
-
Target
42.exe
-
Size
285KB
-
MD5
20af51324fe5cadbeaedf2945ead21e8
-
SHA1
3e24cc45468317f97e5491bfe89463c7933c1481
-
SHA256
08136ea4cfafdb12d88a0a0dcb1dd05769dc329e6db100aac6c5502f16337925
-
SHA512
cb1ece3e3c0d6cc1d6136ac1e783d851f1c34dbc7e5d752552ffa7b1a0d97056ca2de15ec7a4fce29ce67edcf7f8ddd6139fd43f15f93b14587768bc91bc2dbf
-
SSDEEP
6144:nhj3y9UAgG0AmETEVJAHgStBRceZ6QO+YzoKZ:nLAgQsVJ0BRceZLO+YE
Malware Config
Extracted
C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___BE31_.txt
cerber
http://qfjhpgbefuhenjp7.onion/E782-2084-9C71-009E-DCFC
http://qfjhpgbefuhenjp7.13iuvw.top/E782-2084-9C71-009E-DCFC
http://qfjhpgbefuhenjp7.158ugp.top/E782-2084-9C71-009E-DCFC
http://qfjhpgbefuhenjp7.1fcfjn.top/E782-2084-9C71-009E-DCFC
http://qfjhpgbefuhenjp7.1225wj.top/E782-2084-9C71-009E-DCFC
http://qfjhpgbefuhenjp7.1a2jzy.top/E782-2084-9C71-009E-DCFC
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 2181 2972 mshta.exe -
Contacts a large (1090) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2548 netsh.exe 2164 netsh.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ 42.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\h: 42.exe File opened (read-only) \??\i: 42.exe File opened (read-only) \??\m: 42.exe File opened (read-only) \??\a: 42.exe File opened (read-only) \??\k: 42.exe File opened (read-only) \??\s: 42.exe File opened (read-only) \??\x: 42.exe File opened (read-only) \??\b: 42.exe File opened (read-only) \??\e: 42.exe File opened (read-only) \??\l: 42.exe File opened (read-only) \??\o: 42.exe File opened (read-only) \??\q: 42.exe File opened (read-only) \??\v: 42.exe File opened (read-only) \??\z: 42.exe File opened (read-only) \??\g: 42.exe File opened (read-only) \??\j: 42.exe File opened (read-only) \??\n: 42.exe File opened (read-only) \??\p: 42.exe File opened (read-only) \??\r: 42.exe File opened (read-only) \??\t: 42.exe File opened (read-only) \??\u: 42.exe File opened (read-only) \??\w: 42.exe File opened (read-only) \??\y: 42.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server 42.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote 42.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpCD8C.bmp" 42.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\office 42.exe File opened for modification \??\c:\program files (x86)\the bat! 42.exe File opened for modification \??\c:\program files (x86)\thunderbird 42.exe File opened for modification \??\c:\program files\ 42.exe File opened for modification \??\c:\program files (x86)\excel 42.exe File opened for modification \??\c:\program files (x86)\microsoft\word 42.exe File opened for modification \??\c:\program files (x86)\bitcoin 42.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server 42.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook 42.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint 42.exe File opened for modification \??\c:\program files (x86)\office 42.exe File opened for modification \??\c:\program files (x86)\outlook 42.exe File opened for modification \??\c:\program files (x86)\powerpoint 42.exe File opened for modification \??\c:\program files (x86)\word 42.exe File opened for modification \??\c:\program files (x86)\ 42.exe File opened for modification \??\c:\program files (x86)\microsoft\excel 42.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote 42.exe File opened for modification \??\c:\program files (x86)\onenote 42.exe File opened for modification \??\c:\program files (x86)\steam 42.exe File opened for modification \??\c:\program files (x86)\microsoft sql server 42.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server 42.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint 42.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote 42.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 42.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2052 cmd.exe 1808 PING.EXE -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 42.exe -
Kills process with taskkill 1 IoCs
pid Process 400 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2076 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1808 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeShutdownPrivilege 2520 42.exe Token: SeDebugPrivilege 400 taskkill.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2520 wrote to memory of 2164 2520 42.exe 30 PID 2520 wrote to memory of 2164 2520 42.exe 30 PID 2520 wrote to memory of 2164 2520 42.exe 30 PID 2520 wrote to memory of 2164 2520 42.exe 30 PID 2520 wrote to memory of 2548 2520 42.exe 32 PID 2520 wrote to memory of 2548 2520 42.exe 32 PID 2520 wrote to memory of 2548 2520 42.exe 32 PID 2520 wrote to memory of 2548 2520 42.exe 32 PID 2520 wrote to memory of 2972 2520 42.exe 36 PID 2520 wrote to memory of 2972 2520 42.exe 36 PID 2520 wrote to memory of 2972 2520 42.exe 36 PID 2520 wrote to memory of 2972 2520 42.exe 36 PID 2520 wrote to memory of 2076 2520 42.exe 37 PID 2520 wrote to memory of 2076 2520 42.exe 37 PID 2520 wrote to memory of 2076 2520 42.exe 37 PID 2520 wrote to memory of 2076 2520 42.exe 37 PID 2520 wrote to memory of 2052 2520 42.exe 38 PID 2520 wrote to memory of 2052 2520 42.exe 38 PID 2520 wrote to memory of 2052 2520 42.exe 38 PID 2520 wrote to memory of 2052 2520 42.exe 38 PID 2052 wrote to memory of 400 2052 cmd.exe 40 PID 2052 wrote to memory of 400 2052 cmd.exe 40 PID 2052 wrote to memory of 400 2052 cmd.exe 40 PID 2052 wrote to memory of 400 2052 cmd.exe 40 PID 2052 wrote to memory of 1808 2052 cmd.exe 42 PID 2052 wrote to memory of 1808 2052 cmd.exe 42 PID 2052 wrote to memory of 1808 2052 cmd.exe 42 PID 2052 wrote to memory of 1808 2052 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\42.exe"C:\Users\Admin\AppData\Local\Temp\42.exe"1⤵
- Drops startup file
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2164
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2548
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___LFP99L5_.hta"2⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2972
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___BE31_.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2076
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "4" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "4"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1808
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Discovery
Network Service Discovery
1Peripheral Device Discovery
1Query Registry
2Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5da2b7c9be1beb292eeba858679a28b7e
SHA18ccaf6c27deaab119f8c3d4da624d5897f94e185
SHA2561400e434ce107d1b14f101d42292bd74e5e3f130be997b027be990ffd735a49b
SHA51266c73d02c437d768ee8c7edeb732283a0f7e86e8e50de6d9b4cbda6d31924371398c6770fced7b58f49a6907940f220cd8d36cfa1b1b06c3f92c6a237d2259b8
-
Filesize
76KB
MD5bdb72c03d6c544f8923a4beb862a8653
SHA1190425dc84172c75f859d9f46363dcdb5556c291
SHA256c14dda613b6e54e7d6dad75fa50c678ef5bcdd4c8b0a686bd66117e74ec7818d
SHA512f497f09ea65699a47fcc6921d433949da092583668e0361741b05cd463a0b79e9c643e557e79a781310284533658b16afeebd0ae1a928c45fe62b412150d7400