Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 12:00
Static task
static1
Behavioral task
behavioral1
Sample
fdc0cf40e1bb3321cfb33e694f42972bfbd3d6a5c5e8b145830ca5297a6b4572.dll
Resource
win7-20240903-en
General
-
Target
fdc0cf40e1bb3321cfb33e694f42972bfbd3d6a5c5e8b145830ca5297a6b4572.dll
-
Size
120KB
-
MD5
674d167bf30a9a11461dfa44a805548c
-
SHA1
f0b4f281bf7500dbf57073eee98f51290bfffd0f
-
SHA256
fdc0cf40e1bb3321cfb33e694f42972bfbd3d6a5c5e8b145830ca5297a6b4572
-
SHA512
3cb7981abb4214d4102770fc11236b9aab1c00e1bd267c373de908371c30df579bd17545e8157ea5bf090d262b713eeb2692052e56006a94e71549adc59ffccf
-
SSDEEP
3072:n9Bbr5vUkIVK4oaTuOz7iPouoQBangsPyO44Ek:njbr5cznay7Ivag6y6
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b3d5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b3d5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76cf60.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b3d5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76cf60.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76cf60.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b3d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cf60.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b3d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cf60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cf60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cf60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cf60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cf60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b3d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b3d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cf60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b3d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b3d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b3d5.exe -
Executes dropped EXE 3 IoCs
pid Process 1976 f76b3d5.exe 2708 f76b55b.exe 2656 f76cf60.exe -
Loads dropped DLL 6 IoCs
pid Process 3016 rundll32.exe 3016 rundll32.exe 3016 rundll32.exe 3016 rundll32.exe 3016 rundll32.exe 3016 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cf60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cf60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cf60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b3d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b3d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b3d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b55b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b3d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b55b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cf60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b3d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b3d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cf60.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76cf60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cf60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b3d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b55b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b3d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cf60.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: f76b3d5.exe File opened (read-only) \??\E: f76b3d5.exe File opened (read-only) \??\H: f76b3d5.exe File opened (read-only) \??\I: f76b3d5.exe File opened (read-only) \??\J: f76b3d5.exe File opened (read-only) \??\K: f76b3d5.exe File opened (read-only) \??\M: f76b3d5.exe File opened (read-only) \??\N: f76b3d5.exe File opened (read-only) \??\E: f76cf60.exe File opened (read-only) \??\G: f76b3d5.exe File opened (read-only) \??\L: f76b3d5.exe File opened (read-only) \??\O: f76b3d5.exe File opened (read-only) \??\P: f76b3d5.exe -
resource yara_rule behavioral1/memory/1976-25-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1976-17-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1976-19-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1976-21-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1976-24-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1976-16-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1976-23-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1976-22-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1976-20-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1976-18-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1976-65-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1976-67-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1976-66-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1976-70-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1976-69-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1976-86-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1976-87-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1976-108-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1976-110-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1976-112-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1976-153-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2708-162-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2656-186-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2656-212-0x0000000000980000-0x0000000001A3A000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\f7703c8 f76b55b.exe File created C:\Windows\f77059c f76cf60.exe File created C:\Windows\f76b432 f76b3d5.exe File opened for modification C:\Windows\SYSTEM.INI f76b3d5.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b3d5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76cf60.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1976 f76b3d5.exe 1976 f76b3d5.exe 2656 f76cf60.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 1976 f76b3d5.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe Token: SeDebugPrivilege 2656 f76cf60.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3000 wrote to memory of 3016 3000 rundll32.exe 30 PID 3000 wrote to memory of 3016 3000 rundll32.exe 30 PID 3000 wrote to memory of 3016 3000 rundll32.exe 30 PID 3000 wrote to memory of 3016 3000 rundll32.exe 30 PID 3000 wrote to memory of 3016 3000 rundll32.exe 30 PID 3000 wrote to memory of 3016 3000 rundll32.exe 30 PID 3000 wrote to memory of 3016 3000 rundll32.exe 30 PID 3016 wrote to memory of 1976 3016 rundll32.exe 31 PID 3016 wrote to memory of 1976 3016 rundll32.exe 31 PID 3016 wrote to memory of 1976 3016 rundll32.exe 31 PID 3016 wrote to memory of 1976 3016 rundll32.exe 31 PID 1976 wrote to memory of 1052 1976 f76b3d5.exe 18 PID 1976 wrote to memory of 1128 1976 f76b3d5.exe 20 PID 1976 wrote to memory of 1172 1976 f76b3d5.exe 21 PID 1976 wrote to memory of 2024 1976 f76b3d5.exe 23 PID 1976 wrote to memory of 3000 1976 f76b3d5.exe 29 PID 1976 wrote to memory of 3016 1976 f76b3d5.exe 30 PID 1976 wrote to memory of 3016 1976 f76b3d5.exe 30 PID 3016 wrote to memory of 2708 3016 rundll32.exe 32 PID 3016 wrote to memory of 2708 3016 rundll32.exe 32 PID 3016 wrote to memory of 2708 3016 rundll32.exe 32 PID 3016 wrote to memory of 2708 3016 rundll32.exe 32 PID 3016 wrote to memory of 2656 3016 rundll32.exe 33 PID 3016 wrote to memory of 2656 3016 rundll32.exe 33 PID 3016 wrote to memory of 2656 3016 rundll32.exe 33 PID 3016 wrote to memory of 2656 3016 rundll32.exe 33 PID 1976 wrote to memory of 1052 1976 f76b3d5.exe 18 PID 1976 wrote to memory of 1128 1976 f76b3d5.exe 20 PID 1976 wrote to memory of 1172 1976 f76b3d5.exe 21 PID 1976 wrote to memory of 2024 1976 f76b3d5.exe 23 PID 1976 wrote to memory of 2708 1976 f76b3d5.exe 32 PID 1976 wrote to memory of 2708 1976 f76b3d5.exe 32 PID 1976 wrote to memory of 2656 1976 f76b3d5.exe 33 PID 1976 wrote to memory of 2656 1976 f76b3d5.exe 33 PID 2656 wrote to memory of 1052 2656 f76cf60.exe 18 PID 2656 wrote to memory of 1128 2656 f76cf60.exe 20 PID 2656 wrote to memory of 1172 2656 f76cf60.exe 21 PID 2656 wrote to memory of 2024 2656 f76cf60.exe 23 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b3d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cf60.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1052
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1128
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1172
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fdc0cf40e1bb3321cfb33e694f42972bfbd3d6a5c5e8b145830ca5297a6b4572.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fdc0cf40e1bb3321cfb33e694f42972bfbd3d6a5c5e8b145830ca5297a6b4572.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\f76b3d5.exeC:\Users\Admin\AppData\Local\Temp\f76b3d5.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1976
-
-
C:\Users\Admin\AppData\Local\Temp\f76b55b.exeC:\Users\Admin\AppData\Local\Temp\f76b55b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\f76cf60.exeC:\Users\Admin\AppData\Local\Temp\f76cf60.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2656
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2024
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5a3ef2714aa3bee8fbec3e99091f897ea
SHA19e0658d523b21c6a71cfd5ab44fd33a9a6dfa16d
SHA2563743e8fea55fada092ae4af9acc99bcf79167058154262bdfa6cfbaf0d93860a
SHA51272ef7eea5d3d8a4287a73652407b672234d3a8613f8cbc7ce9734819af082f5cd5ec39f382c6545d6ce1f3947f4a9e8540038865286d730d201874b7dd2a6d6f
-
Filesize
257B
MD5e173a5d838a263d3113905e4ecfac2e5
SHA1384363422e58afc76c1ab0779e9d23247521d995
SHA2565d8ca37a8d27b12260867d9ef6793b784727ddf3186e8535ded9517efc050062
SHA512eb83b873bc4d404824647b430691580a4c3614283a6db7b703b1f334b63b201b10e229a43112865d1eaa39c2982d512f3f874ddf17b8c3e5740517f61e057eaa