Analysis
-
max time kernel
114s -
max time network
74s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 14:03
Static task
static1
Behavioral task
behavioral1
Sample
1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe
Resource
win7-20240903-en
General
-
Target
1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe
-
Size
178KB
-
MD5
85e70a6c9a3d6939bb443a869be08da0
-
SHA1
f8247a7db3c2291adb6fba1c5f5a085dd17bb621
-
SHA256
1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670f
-
SHA512
7b891c07837991dc7570b37a078c4358a558a44bbde23e8a2b355d03e94ca3491e86f8cfb68b5a3c8372719cd43672e7349f79215aabcbd8b042a4253d142994
-
SSDEEP
3072:GGR826hD6O5AyQIrZBbSJK5sQvVqRlkM4OAD/KLznBuB2JA2BjG:GGR826l6OaYZ5sQvMRlkM4RD/qzMfUi
Malware Config
Signatures
-
Floxif family
-
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe -
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x000a000000012033-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000a000000012033-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe -
pid Process 2696 arp.exe 2220 arp.exe 2528 arp.exe 2816 arp.exe 2028 arp.exe 2380 arp.exe 2144 arp.exe 2364 arp.exe 3012 arp.exe -
resource yara_rule behavioral1/memory/3040-3-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/files/0x000a000000012033-1.dat upx behavioral1/memory/3040-11-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/3040-10-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/3040-18-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/3040-21-0x0000000010000000-0x0000000010033000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created \??\c:\program files\common files\system\symsrv.dll.000 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe File created C:\Program Files\Common Files\System\symsrv.dll 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe -
Modifies registry class 27 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 4c003100000000000000000010004c6f63616c00380008000400efbe00000000000000002a000000000000000000000000000000000000000000000000004c006f00630061006c00000014000000 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 7e0074001c0043465346160031000000000000000000100041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f3c0008000400efbe00000000000000002a000000000000000000000000000000000000000000000000004100700070004400610074006100000042000000 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 = 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 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = 00000000ffffffff 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_Classes\Local Settings 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f44471a0359723fa74489c55595fe6b30ee0000 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 4a0031000000000000000000100054656d700000360008000400efbe00000000000000002a00000000000000000000000000000000000000000000000000540065006d007000000014000000 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\MRUListEx = ffffffff 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Set value (data) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\NodeSlot = "1" 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 476 Process not Found 476 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 3040 wrote to memory of 2364 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 30 PID 3040 wrote to memory of 2364 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 30 PID 3040 wrote to memory of 2364 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 30 PID 3040 wrote to memory of 2364 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 30 PID 3040 wrote to memory of 3012 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 32 PID 3040 wrote to memory of 3012 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 32 PID 3040 wrote to memory of 3012 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 32 PID 3040 wrote to memory of 3012 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 32 PID 3040 wrote to memory of 2528 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 33 PID 3040 wrote to memory of 2528 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 33 PID 3040 wrote to memory of 2528 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 33 PID 3040 wrote to memory of 2528 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 33 PID 3040 wrote to memory of 2380 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 34 PID 3040 wrote to memory of 2380 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 34 PID 3040 wrote to memory of 2380 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 34 PID 3040 wrote to memory of 2380 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 34 PID 3040 wrote to memory of 2028 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 36 PID 3040 wrote to memory of 2028 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 36 PID 3040 wrote to memory of 2028 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 36 PID 3040 wrote to memory of 2028 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 36 PID 3040 wrote to memory of 2144 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 39 PID 3040 wrote to memory of 2144 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 39 PID 3040 wrote to memory of 2144 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 39 PID 3040 wrote to memory of 2144 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 39 PID 3040 wrote to memory of 2816 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 40 PID 3040 wrote to memory of 2816 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 40 PID 3040 wrote to memory of 2816 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 40 PID 3040 wrote to memory of 2816 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 40 PID 3040 wrote to memory of 2220 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 41 PID 3040 wrote to memory of 2220 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 41 PID 3040 wrote to memory of 2220 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 41 PID 3040 wrote to memory of 2220 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 41 PID 3040 wrote to memory of 2696 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 42 PID 3040 wrote to memory of 2696 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 42 PID 3040 wrote to memory of 2696 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 42 PID 3040 wrote to memory of 2696 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 42 PID 3040 wrote to memory of 1944 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 49 PID 3040 wrote to memory of 1944 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 49 PID 3040 wrote to memory of 1944 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 49 PID 3040 wrote to memory of 1944 3040 1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe"C:\Users\Admin\AppData\Local\Temp\1009043023fbac9985a219dddf6e799c3858aa2b224ea762de6ec59bdae7670fN.exe"1⤵
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\arp.exearp -a2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2364
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.0.1 68-1e-ee-11-01-492⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:3012
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.255.255 f1-07-f8-5e-65-6c2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2528
-
-
C:\Windows\SysWOW64\arp.exearp -s 37.27.61.180 22-5e-c4-02-41-e02⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2380
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.22 d5-a3-e2-1c-e2-8b2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2028
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.251 39-ac-a2-25-7b-ca2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2144
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.252 b9-d4-84-f8-fd-042⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2816
-
-
C:\Windows\SysWOW64\arp.exearp -s 239.255.255.250 c2-90-82-8c-fa-802⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2220
-
-
C:\Windows\SysWOW64\arp.exearp -s 255.255.255.255 11-d7-1c-1a-ce-8a2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2696
-
-
C:\Windows\SysWOW64\arp.exearp -d2⤵
- System Location Discovery: System Language Discovery
PID:1944
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD54fcd7574537cebec8e75b4e646996643
SHA1efa59bb9050fb656b90d5d40c942fb2a304f2a8b
SHA2568ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d
SHA5127f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e