Analysis
-
max time kernel
123s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
04-02-2025 02:01
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe
-
Size
100KB
-
MD5
8ec6341ee9ee3766e12382b95c533573
-
SHA1
f6b6615148f8b022221b72bfd5aa8675ef2d08d9
-
SHA256
5c0c1ef012f4c9e8e21dc0165e02f9254c75d521653434b8483042d498a184f1
-
SHA512
d2e39007ec1ce5950112623337ee4e33c8ed7471e1ba5c12935a30f76083ef54771ee329e2e90067684ae42978851eb73e06f7f536f845df5c8dcc82a05b1c5c
-
SSDEEP
1536:eI8YDv5jsoRGMiVvnGYTt82ArzpT9G98a5anL7j0TpYuZ20BOv:eeDv5E5vXh82Ar/GCK87j0wv
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened (read-only) \??\G: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened (read-only) \??\H: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened (read-only) \??\J: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened (read-only) \??\L: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened (read-only) \??\O: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened (read-only) \??\P: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened (read-only) \??\T: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened (read-only) \??\W: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened (read-only) \??\Y: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened (read-only) \??\Z: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened (read-only) \??\E: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened (read-only) \??\K: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened (read-only) \??\N: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened (read-only) \??\Q: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened (read-only) \??\R: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened (read-only) \??\I: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened (read-only) \??\M: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened (read-only) \??\S: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened (read-only) \??\V: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened (read-only) \??\X: JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened for modification F:\autorun.inf JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe -
resource yara_rule behavioral1/memory/1756-4-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-3-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-1-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-20-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-7-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-5-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-25-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-24-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-23-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-26-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-27-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-28-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-29-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-30-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-32-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-48-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-49-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-51-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-53-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-55-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-56-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-59-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-60-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-63-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx behavioral1/memory/1756-64-0x0000000001E80000-0x0000000002F0E000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe Token: SeDebugPrivilege 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1756 wrote to memory of 1120 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 18 PID 1756 wrote to memory of 1180 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 19 PID 1756 wrote to memory of 1236 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 20 PID 1756 wrote to memory of 828 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 24 PID 1756 wrote to memory of 1120 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 18 PID 1756 wrote to memory of 1180 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 19 PID 1756 wrote to memory of 1236 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 20 PID 1756 wrote to memory of 828 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 24 PID 1756 wrote to memory of 1120 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 18 PID 1756 wrote to memory of 1180 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 19 PID 1756 wrote to memory of 1236 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 20 PID 1756 wrote to memory of 828 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 24 PID 1756 wrote to memory of 1120 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 18 PID 1756 wrote to memory of 1180 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 19 PID 1756 wrote to memory of 1236 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 20 PID 1756 wrote to memory of 828 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 24 PID 1756 wrote to memory of 1120 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 18 PID 1756 wrote to memory of 1180 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 19 PID 1756 wrote to memory of 1236 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 20 PID 1756 wrote to memory of 828 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 24 PID 1756 wrote to memory of 1120 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 18 PID 1756 wrote to memory of 1180 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 19 PID 1756 wrote to memory of 1236 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 20 PID 1756 wrote to memory of 828 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 24 PID 1756 wrote to memory of 1120 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 18 PID 1756 wrote to memory of 1180 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 19 PID 1756 wrote to memory of 1236 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 20 PID 1756 wrote to memory of 828 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 24 PID 1756 wrote to memory of 1120 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 18 PID 1756 wrote to memory of 1180 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 19 PID 1756 wrote to memory of 1236 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 20 PID 1756 wrote to memory of 828 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 24 PID 1756 wrote to memory of 1120 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 18 PID 1756 wrote to memory of 1180 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 19 PID 1756 wrote to memory of 1236 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 20 PID 1756 wrote to memory of 828 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 24 PID 1756 wrote to memory of 1120 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 18 PID 1756 wrote to memory of 1180 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 19 PID 1756 wrote to memory of 1236 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 20 PID 1756 wrote to memory of 828 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 24 PID 1756 wrote to memory of 1120 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 18 PID 1756 wrote to memory of 1180 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 19 PID 1756 wrote to memory of 1236 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 20 PID 1756 wrote to memory of 828 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 24 PID 1756 wrote to memory of 1120 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 18 PID 1756 wrote to memory of 1180 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 19 PID 1756 wrote to memory of 1236 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 20 PID 1756 wrote to memory of 828 1756 JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe 24 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8ec6341ee9ee3766e12382b95c533573.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1756
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:828
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD59c71b90e7edffb30bd05530d5c068e30
SHA114005b479168b28744bee543537ab0ac5abd24e4
SHA256d862552ff5f2a21845959c8aaee5b5cd7b9feeec2c4a8d27378db16e4d906ab7
SHA512416239580be3b5d20a4262ac24ed340b8959f0efd7a7668ef7c3023f5a85c5ab584d95c22c2bb42f010c176130477bafe60d8d16217af76a997a8f2fcef9e126