Analysis
-
max time kernel
126s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 06:02
Behavioral task
behavioral1
Sample
46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe
Resource
win10v2004-20241007-en
General
-
Target
46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe
-
Size
669KB
-
MD5
f3f4909771e23ec301ae2a2c5945f25c
-
SHA1
0cbbc30d64966d7108f3404979058285d8ed250c
-
SHA256
46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd
-
SHA512
fd928762c0ddc8301092504874b0ff4ad81a65c4cd385a493db2a5dcce786bcb2f915869958a6618ba10ac443ac6af6a458fed5ec2aedc52e0c649d9d72c27ad
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DEKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWxKrKe
Malware Config
Extracted
\Device\HarddiskVolume1\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023cc6-725.dat family_medusalocker -
Medusalocker family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe -
Renames multiple (234) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 1672 svhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-940901362-3608833189-1915618603-1000\desktop.ini 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\K: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\O: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\P: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\V: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\Y: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\B: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\I: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\N: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\S: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\F: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\R: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\T: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\A: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\G: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\H: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\L: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\M: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\Q: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\U: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\W: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\Z: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\J: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe File opened (read-only) \??\X: 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3608 wmic.exe Token: SeSecurityPrivilege 3608 wmic.exe Token: SeTakeOwnershipPrivilege 3608 wmic.exe Token: SeLoadDriverPrivilege 3608 wmic.exe Token: SeSystemProfilePrivilege 3608 wmic.exe Token: SeSystemtimePrivilege 3608 wmic.exe Token: SeProfSingleProcessPrivilege 3608 wmic.exe Token: SeIncBasePriorityPrivilege 3608 wmic.exe Token: SeCreatePagefilePrivilege 3608 wmic.exe Token: SeBackupPrivilege 3608 wmic.exe Token: SeRestorePrivilege 3608 wmic.exe Token: SeShutdownPrivilege 3608 wmic.exe Token: SeDebugPrivilege 3608 wmic.exe Token: SeSystemEnvironmentPrivilege 3608 wmic.exe Token: SeRemoteShutdownPrivilege 3608 wmic.exe Token: SeUndockPrivilege 3608 wmic.exe Token: SeManageVolumePrivilege 3608 wmic.exe Token: 33 3608 wmic.exe Token: 34 3608 wmic.exe Token: 35 3608 wmic.exe Token: 36 3608 wmic.exe Token: SeIncreaseQuotaPrivilege 4516 wmic.exe Token: SeSecurityPrivilege 4516 wmic.exe Token: SeTakeOwnershipPrivilege 4516 wmic.exe Token: SeLoadDriverPrivilege 4516 wmic.exe Token: SeSystemProfilePrivilege 4516 wmic.exe Token: SeSystemtimePrivilege 4516 wmic.exe Token: SeProfSingleProcessPrivilege 4516 wmic.exe Token: SeIncBasePriorityPrivilege 4516 wmic.exe Token: SeCreatePagefilePrivilege 4516 wmic.exe Token: SeBackupPrivilege 4516 wmic.exe Token: SeRestorePrivilege 4516 wmic.exe Token: SeShutdownPrivilege 4516 wmic.exe Token: SeDebugPrivilege 4516 wmic.exe Token: SeSystemEnvironmentPrivilege 4516 wmic.exe Token: SeRemoteShutdownPrivilege 4516 wmic.exe Token: SeUndockPrivilege 4516 wmic.exe Token: SeManageVolumePrivilege 4516 wmic.exe Token: 33 4516 wmic.exe Token: 34 4516 wmic.exe Token: 35 4516 wmic.exe Token: 36 4516 wmic.exe Token: SeIncreaseQuotaPrivilege 2684 wmic.exe Token: SeSecurityPrivilege 2684 wmic.exe Token: SeTakeOwnershipPrivilege 2684 wmic.exe Token: SeLoadDriverPrivilege 2684 wmic.exe Token: SeSystemProfilePrivilege 2684 wmic.exe Token: SeSystemtimePrivilege 2684 wmic.exe Token: SeProfSingleProcessPrivilege 2684 wmic.exe Token: SeIncBasePriorityPrivilege 2684 wmic.exe Token: SeCreatePagefilePrivilege 2684 wmic.exe Token: SeBackupPrivilege 2684 wmic.exe Token: SeRestorePrivilege 2684 wmic.exe Token: SeShutdownPrivilege 2684 wmic.exe Token: SeDebugPrivilege 2684 wmic.exe Token: SeSystemEnvironmentPrivilege 2684 wmic.exe Token: SeRemoteShutdownPrivilege 2684 wmic.exe Token: SeUndockPrivilege 2684 wmic.exe Token: SeManageVolumePrivilege 2684 wmic.exe Token: 33 2684 wmic.exe Token: 34 2684 wmic.exe Token: 35 2684 wmic.exe Token: 36 2684 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4904 wrote to memory of 3608 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 84 PID 4904 wrote to memory of 3608 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 84 PID 4904 wrote to memory of 3608 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 84 PID 4904 wrote to memory of 4516 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 87 PID 4904 wrote to memory of 4516 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 87 PID 4904 wrote to memory of 4516 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 87 PID 4904 wrote to memory of 2684 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 89 PID 4904 wrote to memory of 2684 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 89 PID 4904 wrote to memory of 2684 4904 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe 89 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe"C:\Users\Admin\AppData\Local\Temp\46c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4904 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3608
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1672
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD5f3f4909771e23ec301ae2a2c5945f25c
SHA10cbbc30d64966d7108f3404979058285d8ed250c
SHA25646c9bed88ac58193eb8c1b2ca91cfede01a74dafa4315ff57b7d3bb0c8a779cd
SHA512fd928762c0ddc8301092504874b0ff4ad81a65c4cd385a493db2a5dcce786bcb2f915869958a6618ba10ac443ac6af6a458fed5ec2aedc52e0c649d9d72c27ad
-
Filesize
536B
MD577583f944fcf3412091f2fcba848a187
SHA1804176650d0148486cffed83e03fff52a3e4c6a4
SHA2565aab372e93dd601ecb927d4cd296ddcd71366f80ec5c729a5a4c5fd866a95a77
SHA512521a3847215ffcbdc0afd4f763d8827ec2ca95d274774dc2c688f5ef790bdc3f0708d2e49f2a71fa4fa8a7aca5a48339ae55d50246c34c487658bb92fcc06cbe
-
Filesize
5KB
MD52dc17875784ca2414a3f01f76dc18828
SHA17beb5f4b0a544ebd4b89003633a40d4656bbfe08
SHA25622d7ac9cbe584e6f2a6b5e61bd234bbd26e244ff22540ccd655610f4693a5d75
SHA51274a7aab912d93883fcf96399a209a6ae310ece71dc3e4d1a8ed81438895a1f06b8aea179d6d289b0fc3708f7954a5547f369947173a5639dab827a07c0b55323