Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-10-2024 10:34
Static task
static1
Behavioral task
behavioral1
Sample
460f978a27fedccc53114797eecc20c531239a999d3220cd4cbc3e78e221c318N.dll
Resource
win7-20240903-en
General
-
Target
460f978a27fedccc53114797eecc20c531239a999d3220cd4cbc3e78e221c318N.dll
-
Size
120KB
-
MD5
9ecab5f75f9ef4d56bb114bba718ffe0
-
SHA1
b79c03aff74c46b0f8982f138e3bc65ba53df3b8
-
SHA256
460f978a27fedccc53114797eecc20c531239a999d3220cd4cbc3e78e221c318
-
SHA512
d4a4578706dd586877c69b4f1a558f19c765b34cd7e4f9274f1aab9be33b0cbbdd79ea6363236698c254ea052eea4b6c69c56f5efbd30daef7bfad24402a91f3
-
SSDEEP
1536:CCmiZmT6lONOhc84N/dLnBD9NFuz1tOJUfS/FHIGVvsHoZAFMdNS:CRmD4N/JnBDfFNJUWW8GeNS
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c17b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c17b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c301.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c17b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c301.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76dce7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76dce7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76dce7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c301.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c17b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c301.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76dce7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c17b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c301.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76dce7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c17b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c17b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c17b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c301.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c17b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c301.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c301.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76dce7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76dce7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c301.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76dce7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76dce7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c17b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c301.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76dce7.exe -
Executes dropped EXE 3 IoCs
pid Process 1324 f76c17b.exe 2812 f76c301.exe 2568 f76dce7.exe -
Loads dropped DLL 6 IoCs
pid Process 1268 rundll32.exe 1268 rundll32.exe 1268 rundll32.exe 1268 rundll32.exe 1268 rundll32.exe 1268 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c17b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c17b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c301.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c301.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c301.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76dce7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76dce7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c17b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c301.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76dce7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c301.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c17b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c301.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76dce7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76dce7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c17b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c17b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c301.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76dce7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76dce7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c17b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c17b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c301.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76dce7.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f76c17b.exe File opened (read-only) \??\M: f76c17b.exe File opened (read-only) \??\Q: f76c17b.exe File opened (read-only) \??\R: f76c17b.exe File opened (read-only) \??\T: f76c17b.exe File opened (read-only) \??\H: f76c17b.exe File opened (read-only) \??\L: f76c17b.exe File opened (read-only) \??\O: f76c17b.exe File opened (read-only) \??\P: f76c17b.exe File opened (read-only) \??\N: f76c17b.exe File opened (read-only) \??\S: f76c17b.exe File opened (read-only) \??\E: f76dce7.exe File opened (read-only) \??\E: f76c17b.exe File opened (read-only) \??\I: f76c17b.exe File opened (read-only) \??\J: f76c17b.exe File opened (read-only) \??\K: f76c17b.exe -
resource yara_rule behavioral1/memory/1324-16-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1324-11-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1324-15-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1324-17-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1324-13-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1324-21-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1324-18-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1324-14-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1324-19-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1324-20-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1324-61-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1324-62-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1324-63-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1324-64-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1324-65-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1324-67-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1324-68-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1324-83-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1324-84-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1324-86-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1324-107-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2812-188-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/1324-155-0x0000000000670000-0x000000000172A000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\f76c1c9 f76c17b.exe File opened for modification C:\Windows\SYSTEM.INI f76c17b.exe File created C:\Windows\f77116e f76c301.exe File created C:\Windows\f771333 f76dce7.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c17b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c301.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76dce7.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1324 f76c17b.exe 1324 f76c17b.exe 2812 f76c301.exe 2568 f76dce7.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 1324 f76c17b.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe Token: SeDebugPrivilege 2568 f76dce7.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1960 wrote to memory of 1268 1960 rundll32.exe 30 PID 1960 wrote to memory of 1268 1960 rundll32.exe 30 PID 1960 wrote to memory of 1268 1960 rundll32.exe 30 PID 1960 wrote to memory of 1268 1960 rundll32.exe 30 PID 1960 wrote to memory of 1268 1960 rundll32.exe 30 PID 1960 wrote to memory of 1268 1960 rundll32.exe 30 PID 1960 wrote to memory of 1268 1960 rundll32.exe 30 PID 1268 wrote to memory of 1324 1268 rundll32.exe 31 PID 1268 wrote to memory of 1324 1268 rundll32.exe 31 PID 1268 wrote to memory of 1324 1268 rundll32.exe 31 PID 1268 wrote to memory of 1324 1268 rundll32.exe 31 PID 1324 wrote to memory of 1108 1324 f76c17b.exe 19 PID 1324 wrote to memory of 1172 1324 f76c17b.exe 20 PID 1324 wrote to memory of 1208 1324 f76c17b.exe 21 PID 1324 wrote to memory of 1536 1324 f76c17b.exe 23 PID 1324 wrote to memory of 1960 1324 f76c17b.exe 29 PID 1324 wrote to memory of 1268 1324 f76c17b.exe 30 PID 1324 wrote to memory of 1268 1324 f76c17b.exe 30 PID 1268 wrote to memory of 2812 1268 rundll32.exe 32 PID 1268 wrote to memory of 2812 1268 rundll32.exe 32 PID 1268 wrote to memory of 2812 1268 rundll32.exe 32 PID 1268 wrote to memory of 2812 1268 rundll32.exe 32 PID 1268 wrote to memory of 2568 1268 rundll32.exe 34 PID 1268 wrote to memory of 2568 1268 rundll32.exe 34 PID 1268 wrote to memory of 2568 1268 rundll32.exe 34 PID 1268 wrote to memory of 2568 1268 rundll32.exe 34 PID 1324 wrote to memory of 1108 1324 f76c17b.exe 19 PID 1324 wrote to memory of 1172 1324 f76c17b.exe 20 PID 1324 wrote to memory of 1208 1324 f76c17b.exe 21 PID 1324 wrote to memory of 1536 1324 f76c17b.exe 23 PID 1324 wrote to memory of 2812 1324 f76c17b.exe 32 PID 1324 wrote to memory of 2812 1324 f76c17b.exe 32 PID 1324 wrote to memory of 2568 1324 f76c17b.exe 34 PID 1324 wrote to memory of 2568 1324 f76c17b.exe 34 PID 2568 wrote to memory of 1108 2568 f76dce7.exe 19 PID 2568 wrote to memory of 1172 2568 f76dce7.exe 20 PID 2568 wrote to memory of 1208 2568 f76dce7.exe 21 PID 2568 wrote to memory of 1536 2568 f76dce7.exe 23 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c301.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76dce7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c17b.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\460f978a27fedccc53114797eecc20c531239a999d3220cd4cbc3e78e221c318N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\460f978a27fedccc53114797eecc20c531239a999d3220cd4cbc3e78e221c318N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\f76c17b.exeC:\Users\Admin\AppData\Local\Temp\f76c17b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1324
-
-
C:\Users\Admin\AppData\Local\Temp\f76c301.exeC:\Users\Admin\AppData\Local\Temp\f76c301.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\f76dce7.exeC:\Users\Admin\AppData\Local\Temp\f76dce7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2568
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1536
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5eb55ec3292bc348a9d02ad2871cb8b6a
SHA13adea7ffa8c3533cb89b0d92667b932043c603be
SHA2561dd4c2d5d1d1dea51984af407e987cda7d5b79318de0c53b575a2167814303ff
SHA512e10ef7222972b587c869da13968f90606699578b7f1b9539e61aa44ec93653b9766239d20af535d78441952f9e14bf2f05f9d7ddfcd9276c677ea7fcc5ad952e
-
Filesize
257B
MD5cf9f0068192078f53bb0330456890bdf
SHA15fff4fe98aeb7aa2d64e606df2ca09f57830d517
SHA256ead66aa0f74461c936e8c02bb6ade1c6dacb9751d5b3702881e4306ba6211b41
SHA51289c0d7a5979203141ce766b0bee90493083d746bf3d582ec19f16e3c169d9922096a51e548efd6c9c2315a7d5d86b265b8817c9e6346bc27c9923fe6b8e922eb