Analysis
-
max time kernel
97s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 19:39
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe
Resource
win7-20240708-en
General
-
Target
2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe
-
Size
520KB
-
MD5
d4adae0d99e39f51d8af670c7f739030
-
SHA1
1df18b5fa851d3c5215493daecb770533430d389
-
SHA256
a5fac9b0d186dbe1d613e39f548433ba6dd59e11520c3397bc97e85ae2a42c87
-
SHA512
b3b01142ab5aae000a60e1eb0253ce085d21f8dd7997082fc5a6051683c9acfa90125df1fc4fa6c873d1dd4c2bca280a9340155cc43b3a91a311e187935a2ad4
-
SSDEEP
6144:xoyZmTAsfJFakxaLjcMkc0Cax1PSGp6bYA0w601+dNT9/0626ASkVOAFhe6SK2uN:xoyIJsMPrPTp6bYboEdN0mjubcV8
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe -
resource yara_rule behavioral2/memory/224-1-0x00000000023F0000-0x00000000034AA000-memory.dmp upx behavioral2/memory/224-5-0x00000000023F0000-0x00000000034AA000-memory.dmp upx behavioral2/memory/224-6-0x00000000023F0000-0x00000000034AA000-memory.dmp upx behavioral2/memory/224-17-0x00000000023F0000-0x00000000034AA000-memory.dmp upx behavioral2/memory/224-7-0x00000000023F0000-0x00000000034AA000-memory.dmp upx behavioral2/memory/224-4-0x00000000023F0000-0x00000000034AA000-memory.dmp upx behavioral2/memory/224-20-0x00000000023F0000-0x00000000034AA000-memory.dmp upx behavioral2/memory/224-21-0x00000000023F0000-0x00000000034AA000-memory.dmp upx behavioral2/memory/224-23-0x00000000023F0000-0x00000000034AA000-memory.dmp upx behavioral2/memory/224-19-0x00000000023F0000-0x00000000034AA000-memory.dmp upx behavioral2/memory/224-15-0x00000000023F0000-0x00000000034AA000-memory.dmp upx behavioral2/memory/224-3-0x00000000023F0000-0x00000000034AA000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57788b 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe File opened for modification C:\Windows\SYSTEM.INI 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe Token: SeDebugPrivilege 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 224 wrote to memory of 788 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe 8 PID 224 wrote to memory of 796 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe 9 PID 224 wrote to memory of 316 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe 13 PID 224 wrote to memory of 2296 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe 50 PID 224 wrote to memory of 2708 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe 51 PID 224 wrote to memory of 2724 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe 52 PID 224 wrote to memory of 3432 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe 56 PID 224 wrote to memory of 3588 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe 57 PID 224 wrote to memory of 3776 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe 58 PID 224 wrote to memory of 3868 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe 59 PID 224 wrote to memory of 3944 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe 60 PID 224 wrote to memory of 4028 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe 61 PID 224 wrote to memory of 4116 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe 62 PID 224 wrote to memory of 2324 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe 75 PID 224 wrote to memory of 4320 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe 76 PID 224 wrote to memory of 2376 224 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe 81 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2708
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2724
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Users\Admin\AppData\Local\Temp\2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-25_d4adae0d99e39f51d8af670c7f739030_bkransomware_hawkeye.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:224
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3776
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3868
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3944
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4116
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2324
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4320
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2376
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5