Analysis
-
max time kernel
34s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 22:28
Behavioral task
behavioral1
Sample
fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe
-
Size
685KB
-
MD5
fd5e564367386b0e2410483a61cfe5da
-
SHA1
5196bf3184a7fcfed3fed3d77ee55757121b57c2
-
SHA256
54810025f723ec977e5009ff1e506e75447f8b0c5649326a94d891d2a3f507d2
-
SHA512
742d26a15c576e5821a3b9e3728691b0dc66b450226a8ed6df9f6eccff5b6badacd53511796cb9aebf2644465fe20ef5eed72ff72bc51e592493890467111c9f
-
SSDEEP
12288:NM5DSN6aAH0XNgZ63Xcry47gGpWa7U8oico9hJMBex+gQL05:NM5D18N+6ncPEGZNVlxnF5
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" lsass.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" lsass.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 3648 lsass.exe -
Executes dropped EXE 1 IoCs
pid Process 3648 lsass.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" lsass.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\run32 = "C:\\Win\\lsass.exe" lsass.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe -
Enumerates connected drives 3 TTPs 54 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\t: lsass.exe File opened (read-only) \??\z: lsass.exe File opened (read-only) \??\g: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\j: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\k: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\r: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\k: lsass.exe File opened (read-only) \??\q: lsass.exe File opened (read-only) \??\w: lsass.exe File opened (read-only) \??\h: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\p: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\u: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\g: lsass.exe File opened (read-only) \??\I: lsass.exe File opened (read-only) \??\K: lsass.exe File opened (read-only) \??\a: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\l: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\y: lsass.exe File opened (read-only) \??\G: lsass.exe File opened (read-only) \??\J: lsass.exe File opened (read-only) \??\v: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\b: lsass.exe File opened (read-only) \??\n: lsass.exe File opened (read-only) \??\L: lsass.exe File opened (read-only) \??\m: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\o: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\x: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\e: lsass.exe File opened (read-only) \??\j: lsass.exe File opened (read-only) \??\s: lsass.exe File opened (read-only) \??\y: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\i: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\s: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\E: lsass.exe File opened (read-only) \??\i: lsass.exe File opened (read-only) \??\t: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\w: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\M: lsass.exe File opened (read-only) \??\n: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\m: lsass.exe File opened (read-only) \??\p: lsass.exe File opened (read-only) \??\q: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\H: lsass.exe File opened (read-only) \??\b: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\z: fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe File opened (read-only) \??\h: lsass.exe File opened (read-only) \??\l: lsass.exe File opened (read-only) \??\o: lsass.exe File opened (read-only) \??\r: lsass.exe File opened (read-only) \??\v: lsass.exe File opened (read-only) \??\a: lsass.exe File opened (read-only) \??\u: lsass.exe File opened (read-only) \??\x: lsass.exe -
resource yara_rule behavioral2/memory/1792-0-0x0000000000400000-0x00000000004C4000-memory.dmp upx behavioral2/memory/1792-5-0x00000000023C0000-0x000000000344E000-memory.dmp upx behavioral2/memory/1792-6-0x00000000023C0000-0x000000000344E000-memory.dmp upx behavioral2/memory/1792-7-0x00000000023C0000-0x000000000344E000-memory.dmp upx behavioral2/memory/1792-3-0x00000000023C0000-0x000000000344E000-memory.dmp upx behavioral2/memory/1792-4-0x00000000023C0000-0x000000000344E000-memory.dmp upx behavioral2/memory/1792-1-0x00000000023C0000-0x000000000344E000-memory.dmp upx behavioral2/memory/1792-16-0x00000000023C0000-0x000000000344E000-memory.dmp upx behavioral2/memory/1792-17-0x00000000023C0000-0x000000000344E000-memory.dmp upx behavioral2/memory/1792-11-0x00000000023C0000-0x000000000344E000-memory.dmp upx behavioral2/memory/1792-20-0x00000000023C0000-0x000000000344E000-memory.dmp upx behavioral2/memory/1792-26-0x00000000023C0000-0x000000000344E000-memory.dmp upx behavioral2/files/0x0008000000023c51-35.dat upx behavioral2/memory/1792-38-0x0000000000400000-0x00000000004C4000-memory.dmp upx behavioral2/memory/1792-19-0x00000000023C0000-0x000000000344E000-memory.dmp upx behavioral2/files/0x0008000000023c53-40.dat upx behavioral2/memory/3648-53-0x0000000000400000-0x00000000004C4000-memory.dmp upx behavioral2/memory/3648-56-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-60-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-64-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-63-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-65-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-61-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-57-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-62-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-54-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-68-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-67-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-70-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-73-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-74-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-77-0x0000000000400000-0x00000000004C4000-memory.dmp upx behavioral2/memory/3648-76-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-78-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-79-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-81-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-82-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-84-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-86-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-89-0x0000000003080000-0x000000000410E000-memory.dmp upx behavioral2/memory/3648-91-0x0000000003080000-0x000000000410E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsass.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe -
Modifies registry class 38 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0 = 4e0031000000000092599cb3100054656d7000003a0009000400efbe4759ec4992599cb32e0000006de10100000001000000000000000000000000000000d026e300540065006d007000000014000000 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 500031000000000047592e50100041646d696e003c0009000400efbe4759ec4992599ab32e0000004ee10100000001000000000000000000000000000000aaae2e00410064006d0069006e00000014000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\0\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 19002f433a5c000000000000000000000000000000000000000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\0 = a60031000000000092599cb317004644354535367e3100008e0009000400efbe92599cb392599cb32e000000363c0200000009000000000000000000000000000000d026e300660064003500650035003600340033003600370033003800360062003000650032003400310030003400380033006100360031006300660065003500640061005f004a006100660066006100430061006b0065007300310031003800000018000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 78003100000000004759ec491100557365727300640009000400efbe874f774892599ab32e000000c70500000000010000000000000000003a0000000000ed2fa10055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 = 500031000000000047590b4c10004c6f63616c003c0009000400efbe4759ec4992599ab32e0000006ce10100000001000000000000000000000000000000609ed5004c006f00630061006c00000014000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 = 56003100000000004759ec4912004170704461746100400009000400efbe4759ec4992599ab32e00000059e10100000001000000000000000000000000000000f37f90004100700070004400610074006100000016000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\0\NodeSlot = "1" explorer.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3176 explorer.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 3648 lsass.exe 3648 lsass.exe 3648 lsass.exe 3648 lsass.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3648 lsass.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Token: SeDebugPrivilege 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3176 explorer.exe 3176 explorer.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 1792 wrote to memory of 800 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 8 PID 1792 wrote to memory of 808 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 9 PID 1792 wrote to memory of 376 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 13 PID 1792 wrote to memory of 2724 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 45 PID 1792 wrote to memory of 2824 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 50 PID 1792 wrote to memory of 2068 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 51 PID 1792 wrote to memory of 3508 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 56 PID 1792 wrote to memory of 3612 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 57 PID 1792 wrote to memory of 3800 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 58 PID 1792 wrote to memory of 3908 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 59 PID 1792 wrote to memory of 3972 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 60 PID 1792 wrote to memory of 4080 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 61 PID 1792 wrote to memory of 4152 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 62 PID 1792 wrote to memory of 4328 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 73 PID 1792 wrote to memory of 4388 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 75 PID 1792 wrote to memory of 3700 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 77 PID 1792 wrote to memory of 3876 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 82 PID 1792 wrote to memory of 2444 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 84 PID 1792 wrote to memory of 2444 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 84 PID 1792 wrote to memory of 2444 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 84 PID 1792 wrote to memory of 3648 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 86 PID 1792 wrote to memory of 3648 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 86 PID 1792 wrote to memory of 3648 1792 fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe 86 PID 3648 wrote to memory of 800 3648 lsass.exe 8 PID 3648 wrote to memory of 808 3648 lsass.exe 9 PID 3648 wrote to memory of 376 3648 lsass.exe 13 PID 3648 wrote to memory of 2724 3648 lsass.exe 45 PID 3648 wrote to memory of 2824 3648 lsass.exe 50 PID 3648 wrote to memory of 2068 3648 lsass.exe 51 PID 3648 wrote to memory of 3508 3648 lsass.exe 56 PID 3648 wrote to memory of 3612 3648 lsass.exe 57 PID 3648 wrote to memory of 3800 3648 lsass.exe 58 PID 3648 wrote to memory of 3908 3648 lsass.exe 59 PID 3648 wrote to memory of 3972 3648 lsass.exe 60 PID 3648 wrote to memory of 4080 3648 lsass.exe 61 PID 3648 wrote to memory of 4152 3648 lsass.exe 62 PID 3648 wrote to memory of 4328 3648 lsass.exe 73 PID 3648 wrote to memory of 4388 3648 lsass.exe 75 PID 3648 wrote to memory of 3700 3648 lsass.exe 77 PID 3648 wrote to memory of 3176 3648 lsass.exe 85 PID 3648 wrote to memory of 800 3648 lsass.exe 8 PID 3648 wrote to memory of 808 3648 lsass.exe 9 PID 3648 wrote to memory of 376 3648 lsass.exe 13 PID 3648 wrote to memory of 2724 3648 lsass.exe 45 PID 3648 wrote to memory of 2824 3648 lsass.exe 50 PID 3648 wrote to memory of 2068 3648 lsass.exe 51 PID 3648 wrote to memory of 3508 3648 lsass.exe 56 PID 3648 wrote to memory of 3612 3648 lsass.exe 57 PID 3648 wrote to memory of 3800 3648 lsass.exe 58 PID 3648 wrote to memory of 3908 3648 lsass.exe 59 PID 3648 wrote to memory of 3972 3648 lsass.exe 60 PID 3648 wrote to memory of 4080 3648 lsass.exe 61 PID 3648 wrote to memory of 4152 3648 lsass.exe 62 PID 3648 wrote to memory of 4328 3648 lsass.exe 73 PID 3648 wrote to memory of 4388 3648 lsass.exe 75 PID 3648 wrote to memory of 3700 3648 lsass.exe 77 PID 3648 wrote to memory of 3176 3648 lsass.exe 85 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:376
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2724
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2824
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2068
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3508
-
C:\Users\Admin\AppData\Local\Temp\fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fd5e564367386b0e2410483a61cfe5da_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1792 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe C:\Users\Admin\AppData\Local\Temp\fd5e564367386b0e2410483a61cfe5da_JaffaCakes1183⤵
- System Location Discovery: System Language Discovery
PID:2444
-
-
\??\c:\Win\lsass.exec:\Win\lsass.exe3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3648
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3612
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3800
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3908
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3972
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4080
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4152
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4328
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4388
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3700
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3876
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3176
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2440
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3944
-
C:\Windows\explorer.exeexplorer.exe /LOADSAVEDWINDOWS2⤵PID:792
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
606KB
MD546ba5ce494d8b7b94ec7af81cc0f4d04
SHA1c139c377844f8c75d47134cbf5b7c4c390fa65a4
SHA256f385776f9563f839cce8d163923545e5393d76944b3c6f3ccf2ea49f51d09123
SHA5123026c0a8a004684e9b2be5ea82f0c32c2a03b6e9c7d04a4f8fbc68421b4ff993a4f309fc811a5cf2594c5083d4def56f6501b762f0cdff578c4c69c01672468c
-
Filesize
685KB
MD5fd5e564367386b0e2410483a61cfe5da
SHA15196bf3184a7fcfed3fed3d77ee55757121b57c2
SHA25654810025f723ec977e5009ff1e506e75447f8b0c5649326a94d891d2a3f507d2
SHA512742d26a15c576e5821a3b9e3728691b0dc66b450226a8ed6df9f6eccff5b6badacd53511796cb9aebf2644465fe20ef5eed72ff72bc51e592493890467111c9f
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
257B
MD5cc26ff641d4698aa1895f8600722ba55
SHA19f61a4f564fe30ef6a14ac97515a1f7e57a1e10e
SHA256dd51c911086c2755806f50c3b7fc76c8e727a1e640b11cd955fbc9037f7942ad
SHA512f54330ad476c754075a5e84619a17614abe7984bb5b640e2d1be300c6005b55379b983cee46320f1ef945e1ec0ebfd1fbfc060c0554f96a02180358b48ad512c
-
Filesize
100KB
MD556aba1f3a8d8e458a97c9894c66d0a50
SHA19dfdc5f84961f95c83b24259dce668fbd1a3bf87
SHA256e692796dc54de4e12d320ae05493913d06a8fbdd985ccd2005e91165a5bc06f8
SHA5125c7a041761a775804ea02dfd3c56e849b2d0b09cba8b10f1ef6911268fb29d3bbea707d59ec417e16bf07f25830e7105d0573c16535a8dec680beb8d15395cf2