Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 06:13
Static task
static1
Behavioral task
behavioral1
Sample
22a991f2e2fb398dafb6d65110ed20548b6f0641fc6037cc66667eb4ea883b19N.dll
Resource
win7-20241010-en
General
-
Target
22a991f2e2fb398dafb6d65110ed20548b6f0641fc6037cc66667eb4ea883b19N.dll
-
Size
120KB
-
MD5
ee8dcda77249cac97b36dae129c26e20
-
SHA1
8efd17aa0713e8dca79adce78cc196fc5996eaf0
-
SHA256
22a991f2e2fb398dafb6d65110ed20548b6f0641fc6037cc66667eb4ea883b19
-
SHA512
c6051b59c2196fae7d7cbb29c73b4e0da2769bb32c67e89fd74b244c9f263793c49d527c25efba912794500ef1b06fe1c11d081036fb066f2dc9269581d19fa9
-
SSDEEP
3072:o/MyefCzRboe9ZATLpwlhw5baixEItFH:okJmZJfmLpQO
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7695ba.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7695ba.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7695ba.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7697ec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7697ec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b0d8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7697ec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b0d8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b0d8.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7695ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7697ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b0d8.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7695ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7697ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7697ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7695ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7697ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7697ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7697ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b0d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b0d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7695ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7697ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b0d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b0d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b0d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7695ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7695ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7695ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b0d8.exe -
Executes dropped EXE 3 IoCs
pid Process 1892 f7695ba.exe 2804 f7697ec.exe 2544 f76b0d8.exe -
Loads dropped DLL 6 IoCs
pid Process 612 rundll32.exe 612 rundll32.exe 612 rundll32.exe 612 rundll32.exe 612 rundll32.exe 612 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7695ba.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7695ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7697ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7697ec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7697ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b0d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b0d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7695ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7695ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7695ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7697ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b0d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b0d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7695ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7697ec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b0d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7695ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7697ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7697ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b0d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b0d8.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7695ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7697ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b0d8.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: f7695ba.exe File opened (read-only) \??\E: f76b0d8.exe File opened (read-only) \??\E: f7695ba.exe File opened (read-only) \??\J: f7695ba.exe File opened (read-only) \??\K: f7695ba.exe File opened (read-only) \??\N: f7695ba.exe File opened (read-only) \??\I: f7695ba.exe File opened (read-only) \??\O: f7695ba.exe File opened (read-only) \??\P: f7695ba.exe File opened (read-only) \??\Q: f7695ba.exe File opened (read-only) \??\R: f7695ba.exe File opened (read-only) \??\G: f7695ba.exe File opened (read-only) \??\H: f7695ba.exe File opened (read-only) \??\L: f7695ba.exe File opened (read-only) \??\M: f7695ba.exe -
resource yara_rule behavioral1/memory/1892-15-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-23-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-22-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-24-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-57-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-58-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-64-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-66-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-65-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-68-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-69-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-83-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-85-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-88-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-90-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-89-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1892-156-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2804-161-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2544-171-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx behavioral1/memory/2544-211-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\f769656 f7695ba.exe File opened for modification C:\Windows\SYSTEM.INI f7695ba.exe File created C:\Windows\f76e669 f7697ec.exe File created C:\Windows\f76eb97 f76b0d8.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7695ba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b0d8.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1892 f7695ba.exe 1892 f7695ba.exe 2544 f76b0d8.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 1892 f7695ba.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe Token: SeDebugPrivilege 2544 f76b0d8.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2844 wrote to memory of 612 2844 rundll32.exe 28 PID 2844 wrote to memory of 612 2844 rundll32.exe 28 PID 2844 wrote to memory of 612 2844 rundll32.exe 28 PID 2844 wrote to memory of 612 2844 rundll32.exe 28 PID 2844 wrote to memory of 612 2844 rundll32.exe 28 PID 2844 wrote to memory of 612 2844 rundll32.exe 28 PID 2844 wrote to memory of 612 2844 rundll32.exe 28 PID 612 wrote to memory of 1892 612 rundll32.exe 29 PID 612 wrote to memory of 1892 612 rundll32.exe 29 PID 612 wrote to memory of 1892 612 rundll32.exe 29 PID 612 wrote to memory of 1892 612 rundll32.exe 29 PID 1892 wrote to memory of 1060 1892 f7695ba.exe 18 PID 1892 wrote to memory of 1132 1892 f7695ba.exe 19 PID 1892 wrote to memory of 1192 1892 f7695ba.exe 21 PID 1892 wrote to memory of 1572 1892 f7695ba.exe 23 PID 1892 wrote to memory of 2844 1892 f7695ba.exe 27 PID 1892 wrote to memory of 612 1892 f7695ba.exe 28 PID 1892 wrote to memory of 612 1892 f7695ba.exe 28 PID 612 wrote to memory of 2804 612 rundll32.exe 30 PID 612 wrote to memory of 2804 612 rundll32.exe 30 PID 612 wrote to memory of 2804 612 rundll32.exe 30 PID 612 wrote to memory of 2804 612 rundll32.exe 30 PID 612 wrote to memory of 2544 612 rundll32.exe 31 PID 612 wrote to memory of 2544 612 rundll32.exe 31 PID 612 wrote to memory of 2544 612 rundll32.exe 31 PID 612 wrote to memory of 2544 612 rundll32.exe 31 PID 1892 wrote to memory of 1060 1892 f7695ba.exe 18 PID 1892 wrote to memory of 1132 1892 f7695ba.exe 19 PID 1892 wrote to memory of 1192 1892 f7695ba.exe 21 PID 1892 wrote to memory of 1572 1892 f7695ba.exe 23 PID 1892 wrote to memory of 2804 1892 f7695ba.exe 30 PID 1892 wrote to memory of 2804 1892 f7695ba.exe 30 PID 1892 wrote to memory of 2544 1892 f7695ba.exe 31 PID 1892 wrote to memory of 2544 1892 f7695ba.exe 31 PID 2544 wrote to memory of 1060 2544 f76b0d8.exe 18 PID 2544 wrote to memory of 1132 2544 f76b0d8.exe 19 PID 2544 wrote to memory of 1192 2544 f76b0d8.exe 21 PID 2544 wrote to memory of 1572 2544 f76b0d8.exe 23 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b0d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7695ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7697ec.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1060
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1132
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\22a991f2e2fb398dafb6d65110ed20548b6f0641fc6037cc66667eb4ea883b19N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\22a991f2e2fb398dafb6d65110ed20548b6f0641fc6037cc66667eb4ea883b19N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Users\Admin\AppData\Local\Temp\f7695ba.exeC:\Users\Admin\AppData\Local\Temp\f7695ba.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1892
-
-
C:\Users\Admin\AppData\Local\Temp\f7697ec.exeC:\Users\Admin\AppData\Local\Temp\f7697ec.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\f76b0d8.exeC:\Users\Admin\AppData\Local\Temp\f76b0d8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2544
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1572
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD59348171fe85daa8aa905eaded25f0619
SHA17831bd233876071eac6a70636918f99d672676b5
SHA2562425694340a718bf04d788e093eda21a3b73b0dcf32732d5a089452066f76d56
SHA5120a3822c05649cf295d6e875fd4998eabe09a60d860b2f1d9b7a4cd63d8bc6854571bfb9a3950d78e3b72702cfbaca9cdd4fde8fd849331314af04d1f877af193
-
Filesize
97KB
MD5b94c1ec7cb67cf82312cfe7d4b585078
SHA1727706ca9f130ba307967a8a6608c2f648439459
SHA2567a8fb35da57fc6200b4e874c1d194f02f51af13801457797cdc3481b4495cd71
SHA512a37885e55a97d9d7e50a4230a2bf2c60d60fa5270ecf154b8fc04b2d1e3f8e3619793fbfc5d017d35be04442f7bfc3698e9978295e85572de6db2c88b482c7d2