Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 03:31
Static task
static1
Behavioral task
behavioral1
Sample
2a035a06535dd92f05ef221c3d24b5d42ca95cea8f96f45234400951050bf6c2N.dll
Resource
win7-20240903-en
General
-
Target
2a035a06535dd92f05ef221c3d24b5d42ca95cea8f96f45234400951050bf6c2N.dll
-
Size
120KB
-
MD5
ffeb8fa2ee5bedb4c141d1a28025f720
-
SHA1
c4c820e2725b0694c401119a20c280d6d9b266ba
-
SHA256
2a035a06535dd92f05ef221c3d24b5d42ca95cea8f96f45234400951050bf6c2
-
SHA512
18c2617db069915bbaa394babe07cff5d0dc6451f04df7a21201004ddafdd5d6d9ea2bf8759cbe4adbc6ee3c9e774c65d999fa56aa15502978f55ab1106b2ec4
-
SSDEEP
3072:CRgvSQ2LaQAE7m020Vf1G2DQYa5esWtn:KgvF2yEK020VfYe3tn
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57ac2e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57ac2e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57ac2e.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ac2e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ac2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ac2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ac2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ac2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ac2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ac2e.exe -
Executes dropped EXE 4 IoCs
pid Process 2636 e57ac2e.exe 3496 e57add4.exe 1532 e57c796.exe 2452 e57c7c4.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57ac2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ac2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ac2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ac2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ac2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ac2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ac2e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ac2e.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e57ac2e.exe File opened (read-only) \??\H: e57ac2e.exe File opened (read-only) \??\J: e57ac2e.exe File opened (read-only) \??\L: e57ac2e.exe File opened (read-only) \??\M: e57ac2e.exe File opened (read-only) \??\G: e57ac2e.exe File opened (read-only) \??\I: e57ac2e.exe File opened (read-only) \??\K: e57ac2e.exe File opened (read-only) \??\N: e57ac2e.exe File opened (read-only) \??\O: e57ac2e.exe File opened (read-only) \??\P: e57ac2e.exe File opened (read-only) \??\Q: e57ac2e.exe File opened (read-only) \??\R: e57ac2e.exe -
resource yara_rule behavioral2/memory/2636-8-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-9-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-25-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-15-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-13-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-12-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-14-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-10-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-11-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-26-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-36-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-37-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-38-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-39-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-40-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-42-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-43-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-55-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-61-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-62-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-76-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-77-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-80-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-82-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-84-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-85-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-86-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-89-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-94-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-93-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-97-0x00000000007B0000-0x000000000186A000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7zG.exe e57ac2e.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57ac2e.exe File opened for modification C:\Program Files\7-Zip\7z.exe e57ac2e.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57ac2e.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57ac7c e57ac2e.exe File opened for modification C:\Windows\SYSTEM.INI e57ac2e.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57ac2e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57add4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c796.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c7c4.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2636 e57ac2e.exe 2636 e57ac2e.exe 2636 e57ac2e.exe 2636 e57ac2e.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe Token: SeDebugPrivilege 2636 e57ac2e.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 1296 wrote to memory of 4356 1296 rundll32.exe 85 PID 1296 wrote to memory of 4356 1296 rundll32.exe 85 PID 1296 wrote to memory of 4356 1296 rundll32.exe 85 PID 4356 wrote to memory of 2636 4356 rundll32.exe 86 PID 4356 wrote to memory of 2636 4356 rundll32.exe 86 PID 4356 wrote to memory of 2636 4356 rundll32.exe 86 PID 2636 wrote to memory of 772 2636 e57ac2e.exe 8 PID 2636 wrote to memory of 788 2636 e57ac2e.exe 10 PID 2636 wrote to memory of 1020 2636 e57ac2e.exe 13 PID 2636 wrote to memory of 2640 2636 e57ac2e.exe 44 PID 2636 wrote to memory of 2656 2636 e57ac2e.exe 45 PID 2636 wrote to memory of 2804 2636 e57ac2e.exe 49 PID 2636 wrote to memory of 3528 2636 e57ac2e.exe 56 PID 2636 wrote to memory of 3640 2636 e57ac2e.exe 57 PID 2636 wrote to memory of 3828 2636 e57ac2e.exe 58 PID 2636 wrote to memory of 3916 2636 e57ac2e.exe 59 PID 2636 wrote to memory of 3980 2636 e57ac2e.exe 60 PID 2636 wrote to memory of 4080 2636 e57ac2e.exe 61 PID 2636 wrote to memory of 3184 2636 e57ac2e.exe 62 PID 2636 wrote to memory of 3748 2636 e57ac2e.exe 75 PID 2636 wrote to memory of 3612 2636 e57ac2e.exe 76 PID 2636 wrote to memory of 2012 2636 e57ac2e.exe 77 PID 2636 wrote to memory of 5016 2636 e57ac2e.exe 78 PID 2636 wrote to memory of 4584 2636 e57ac2e.exe 83 PID 2636 wrote to memory of 1296 2636 e57ac2e.exe 84 PID 2636 wrote to memory of 4356 2636 e57ac2e.exe 85 PID 2636 wrote to memory of 4356 2636 e57ac2e.exe 85 PID 4356 wrote to memory of 3496 4356 rundll32.exe 87 PID 4356 wrote to memory of 3496 4356 rundll32.exe 87 PID 4356 wrote to memory of 3496 4356 rundll32.exe 87 PID 4356 wrote to memory of 1532 4356 rundll32.exe 88 PID 4356 wrote to memory of 1532 4356 rundll32.exe 88 PID 4356 wrote to memory of 1532 4356 rundll32.exe 88 PID 4356 wrote to memory of 2452 4356 rundll32.exe 89 PID 4356 wrote to memory of 2452 4356 rundll32.exe 89 PID 4356 wrote to memory of 2452 4356 rundll32.exe 89 PID 2636 wrote to memory of 772 2636 e57ac2e.exe 8 PID 2636 wrote to memory of 788 2636 e57ac2e.exe 10 PID 2636 wrote to memory of 1020 2636 e57ac2e.exe 13 PID 2636 wrote to memory of 2640 2636 e57ac2e.exe 44 PID 2636 wrote to memory of 2656 2636 e57ac2e.exe 45 PID 2636 wrote to memory of 2804 2636 e57ac2e.exe 49 PID 2636 wrote to memory of 3528 2636 e57ac2e.exe 56 PID 2636 wrote to memory of 3640 2636 e57ac2e.exe 57 PID 2636 wrote to memory of 3828 2636 e57ac2e.exe 58 PID 2636 wrote to memory of 3916 2636 e57ac2e.exe 59 PID 2636 wrote to memory of 3980 2636 e57ac2e.exe 60 PID 2636 wrote to memory of 4080 2636 e57ac2e.exe 61 PID 2636 wrote to memory of 3184 2636 e57ac2e.exe 62 PID 2636 wrote to memory of 3748 2636 e57ac2e.exe 75 PID 2636 wrote to memory of 3612 2636 e57ac2e.exe 76 PID 2636 wrote to memory of 2012 2636 e57ac2e.exe 77 PID 2636 wrote to memory of 5016 2636 e57ac2e.exe 78 PID 2636 wrote to memory of 3496 2636 e57ac2e.exe 87 PID 2636 wrote to memory of 3496 2636 e57ac2e.exe 87 PID 2636 wrote to memory of 1532 2636 e57ac2e.exe 88 PID 2636 wrote to memory of 1532 2636 e57ac2e.exe 88 PID 2636 wrote to memory of 2452 2636 e57ac2e.exe 89 PID 2636 wrote to memory of 2452 2636 e57ac2e.exe 89 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ac2e.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2656
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2804
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3528
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2a035a06535dd92f05ef221c3d24b5d42ca95cea8f96f45234400951050bf6c2N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2a035a06535dd92f05ef221c3d24b5d42ca95cea8f96f45234400951050bf6c2N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Users\Admin\AppData\Local\Temp\e57ac2e.exeC:\Users\Admin\AppData\Local\Temp\e57ac2e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2636
-
-
C:\Users\Admin\AppData\Local\Temp\e57add4.exeC:\Users\Admin\AppData\Local\Temp\e57add4.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3496
-
-
C:\Users\Admin\AppData\Local\Temp\e57c796.exeC:\Users\Admin\AppData\Local\Temp\e57c796.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1532
-
-
C:\Users\Admin\AppData\Local\Temp\e57c7c4.exeC:\Users\Admin\AppData\Local\Temp\e57c7c4.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2452
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3640
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3828
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3916
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3980
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4080
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3184
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3748
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3612
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2012
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5016
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4584
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD59e78100f350fc887406144087c39943f
SHA1d069c1a278a8fd91c99a0207c7977c2931b7a2f0
SHA2566a8e76c41de28ec727f8130a32e41b0d0c6c04bd2a9020d75f99b5fbf85fc0a9
SHA512248e3aced16e54d67442769307be9388cd15aeb66f30b0198f8bca7e6e489747d9669c1f16f9d048c165949184433c4c5a2808b63104656c4e48c5f6aa1a974f