Analysis
-
max time kernel
123s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
15-07-2024 02:54
Static task
static1
Behavioral task
behavioral1
Sample
47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe
-
Size
127KB
-
MD5
47e88743d128d76357f1c00cdd390f40
-
SHA1
04e6a4733f79e187491fb1ed47d8d8639602b48f
-
SHA256
ad41f9dcfad1671af2d0f7fdcb386ed821d7365456a35990a6227e471657e23f
-
SHA512
0206df5fb91752ca4ed6340c29d5769f48434bbd9f64e88f1606d304cc528982a74e90ff216b46bbf8f61078021eb8ff2d87c2e84edded868de0ad271ef44b02
-
SSDEEP
1536:ku27TKfNrTIyv7wg1o1SHT+MzMTJgOWX+krd2dPCdl3eXkCvwMn/XQzFgfzkJfA:XyKfNl1o1H+Ok+krwdPYFUDnn/XQz20
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2084-1-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-6-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-4-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-3-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-10-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-8-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-7-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-5-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-9-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-27-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-28-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-29-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-31-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-30-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-33-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-34-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-36-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-37-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-40-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-57-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-59-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-60-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-62-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-65-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-67-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx behavioral1/memory/2084-77-0x0000000001CA0000-0x0000000002D2E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened (read-only) \??\K: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened (read-only) \??\L: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened (read-only) \??\N: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened (read-only) \??\X: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened (read-only) \??\Y: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened (read-only) \??\M: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened (read-only) \??\O: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened (read-only) \??\Q: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened (read-only) \??\V: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened (read-only) \??\I: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened (read-only) \??\J: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened (read-only) \??\P: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened (read-only) \??\S: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened (read-only) \??\W: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened (read-only) \??\Z: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened (read-only) \??\E: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened (read-only) \??\H: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened (read-only) \??\R: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened (read-only) \??\T: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened (read-only) \??\U: 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened for modification F:\autorun.inf 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe Token: SeDebugPrivilege 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2084 wrote to memory of 1120 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 18 PID 2084 wrote to memory of 1220 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1256 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1512 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 24 PID 2084 wrote to memory of 1120 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 18 PID 2084 wrote to memory of 1220 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1256 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1512 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 24 PID 2084 wrote to memory of 1120 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 18 PID 2084 wrote to memory of 1220 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1256 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1512 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 24 PID 2084 wrote to memory of 1120 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 18 PID 2084 wrote to memory of 1220 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1256 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1512 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 24 PID 2084 wrote to memory of 1120 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 18 PID 2084 wrote to memory of 1220 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1256 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1512 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 24 PID 2084 wrote to memory of 1120 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 18 PID 2084 wrote to memory of 1220 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1256 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1512 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 24 PID 2084 wrote to memory of 1120 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 18 PID 2084 wrote to memory of 1220 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1256 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1512 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 24 PID 2084 wrote to memory of 1120 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 18 PID 2084 wrote to memory of 1220 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1256 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1512 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 24 PID 2084 wrote to memory of 1120 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 18 PID 2084 wrote to memory of 1220 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1256 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1512 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 24 PID 2084 wrote to memory of 1120 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 18 PID 2084 wrote to memory of 1220 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1256 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1512 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 24 PID 2084 wrote to memory of 1120 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 18 PID 2084 wrote to memory of 1220 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1256 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1512 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 24 PID 2084 wrote to memory of 1120 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 18 PID 2084 wrote to memory of 1220 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1256 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1512 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 24 PID 2084 wrote to memory of 1120 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 18 PID 2084 wrote to memory of 1220 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 19 PID 2084 wrote to memory of 1256 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 20 PID 2084 wrote to memory of 1512 2084 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe 24 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1220
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\47e88743d128d76357f1c00cdd390f40_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2084
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1512
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD57d743d472c046cdfafcf6df02e47757b
SHA1ff358565a6e0d5d1e497d99326bc11d45ecd2446
SHA2564615d6fc83cd0eba67630210a53c6508083a5fdac2b40e72bcafd22c4c287411
SHA512e934500cb5c27571d16b081cf2c86dfe4101eff972d5aa9ef4d6241242d8b0c7bc0d099737be457e12080e48f6f869c5b1f6576b8dbf34e2584e1d34a881c65a