Analysis
-
max time kernel
22s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 05:14
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe
-
Size
233KB
-
MD5
0621c3f3a262ce7e64a5fe9cb5706520
-
SHA1
4475324756e78883fcd911eb649db2ba15b4dbe7
-
SHA256
f6095c12de5e32ca44e64607815cf99cb8826a9eb60bf01bac3e362edcd39803
-
SHA512
d2905f4158cc24897122129dbd7a8ea0ebe1acdee2ddaf25ceda65c0a9724088a22f74c937ce834b3a3a97fe9255308fecb09dccfb7addc356970f4443bb81a0
-
SSDEEP
3072:ebq9FP/7UNphUAUXWbGCa0/b0QtRegrz1MboTwyV1jKoyzMwq5AxlEWm:eYJGOAUmbGhJezCbo0yVMvlEWm
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc\AntiVirusDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc\FirewallOverride = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc\UpdatesDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc\UacDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc\FirewallDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc\AntiVirusOverride = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe -
Creates new service(s) 2 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc\AntiVirusDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc\UpdatesDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc\FirewallDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc\AntiVirusOverride = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc\FirewallOverride = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc\UacDisableNotify = "1" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe File opened (read-only) \??\G: JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe -
resource yara_rule behavioral2/memory/4164-6-0x0000000002350000-0x000000000340A000-memory.dmp upx behavioral2/memory/4164-4-0x0000000002350000-0x000000000340A000-memory.dmp upx behavioral2/memory/4164-17-0x0000000002350000-0x000000000340A000-memory.dmp upx behavioral2/memory/4164-15-0x0000000002350000-0x000000000340A000-memory.dmp upx behavioral2/memory/4164-16-0x0000000002350000-0x000000000340A000-memory.dmp upx behavioral2/memory/4164-19-0x0000000002350000-0x000000000340A000-memory.dmp upx behavioral2/memory/4164-21-0x0000000002350000-0x000000000340A000-memory.dmp upx behavioral2/memory/4164-7-0x0000000002350000-0x000000000340A000-memory.dmp upx behavioral2/memory/4164-5-0x0000000002350000-0x000000000340A000-memory.dmp upx behavioral2/memory/4164-3-0x0000000002350000-0x000000000340A000-memory.dmp upx behavioral2/memory/5044-23-0x0000000000EF0000-0x0000000001FAA000-memory.dmp upx behavioral2/memory/5044-31-0x0000000000EF0000-0x0000000001FAA000-memory.dmp upx behavioral2/memory/5044-37-0x0000000000EF0000-0x0000000001FAA000-memory.dmp upx behavioral2/memory/5044-51-0x0000000000EF0000-0x0000000001FAA000-memory.dmp upx behavioral2/memory/4164-71-0x0000000002350000-0x000000000340A000-memory.dmp upx behavioral2/memory/5044-78-0x0000000000EF0000-0x0000000001FAA000-memory.dmp upx behavioral2/memory/5044-77-0x0000000000EF0000-0x0000000001FAA000-memory.dmp upx behavioral2/memory/5044-50-0x0000000000EF0000-0x0000000001FAA000-memory.dmp upx behavioral2/memory/5044-39-0x0000000000EF0000-0x0000000001FAA000-memory.dmp upx behavioral2/memory/5044-38-0x0000000000EF0000-0x0000000001FAA000-memory.dmp upx behavioral2/memory/5044-30-0x0000000000EF0000-0x0000000001FAA000-memory.dmp upx behavioral2/memory/4164-28-0x0000000002350000-0x000000000340A000-memory.dmp upx behavioral2/memory/4164-27-0x0000000002350000-0x000000000340A000-memory.dmp upx behavioral2/memory/5044-29-0x0000000000EF0000-0x0000000001FAA000-memory.dmp upx behavioral2/memory/5044-26-0x0000000000EF0000-0x0000000001FAA000-memory.dmp upx behavioral2/memory/5044-79-0x0000000000EF0000-0x0000000001FAA000-memory.dmp upx behavioral2/memory/5044-80-0x0000000000EF0000-0x0000000001FAA000-memory.dmp upx behavioral2/memory/5044-81-0x0000000000EF0000-0x0000000001FAA000-memory.dmp upx behavioral2/memory/5044-83-0x0000000000EF0000-0x0000000001FAA000-memory.dmp upx behavioral2/memory/5044-90-0x0000000000EF0000-0x0000000001FAA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57a50a JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe File created C:\Windows\e57a9ec JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3416 sc.exe 4968 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies data under HKEY_USERS 38 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S2_3 = "4244250228" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\1460008425\1364026700 = "30" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S4_1 = "1414748499" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S3_0 = "17001001" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S2_1 = "1414745310" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S3_1 = "1431319418" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S1_3 = "3954379721" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\1460008425\-50721799 = "0" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S2_0 = "5517" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S4_3 = "4244245497" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S2_5 = "2778770194" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S3_5 = "2762200246" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S4_6 = "4193523698" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\1460008425\-1516192097 = "72" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Key created \REGISTRY\USER\.DEFAULT\Software\Qvoogn JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S4_5 = "2778775199" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\1460008425\1414748499 = "84" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S1_2 = "3960534659" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S1_4 = "3040622517" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S3_4 = "1347293029" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S3_6 = "4176969179" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Key created \REGISTRY\USER\.DEFAULT\Software\Qvoogn\1460008425 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S1_1 = "443901754" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S3_3 = "4260979152" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S1_5 = "2610528855" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S2_6 = "4193518207" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\1460008425\-1465470298 = "0" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\1460008425\-101443598 = "0200687474703A2F2F7061647275702E636F6D2E64732F736F62616B61312E67696600687474703A2F2F706161616161642E66642E66642F736F62616B61766F6C6F732E676966" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Qvoogn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affaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S2_2 = "2829494059" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S1_0 = "1431655765" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S3_2 = "2846218383" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S4_4 = "1364026700" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S1_6 = "2906951332" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\GlobalUserOffline = "0" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S4_2 = "2829496998" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S2_4 = "1364029633" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Qvoogn\S4_0 = "0" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Token: SeDebugPrivilege 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 4164 wrote to memory of 780 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 8 PID 4164 wrote to memory of 788 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 9 PID 4164 wrote to memory of 340 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 13 PID 4164 wrote to memory of 2588 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 44 PID 4164 wrote to memory of 2668 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 45 PID 4164 wrote to memory of 2804 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 47 PID 4164 wrote to memory of 3588 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 56 PID 4164 wrote to memory of 3748 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 57 PID 4164 wrote to memory of 3928 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 58 PID 4164 wrote to memory of 4032 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 59 PID 4164 wrote to memory of 3004 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 60 PID 4164 wrote to memory of 3176 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 61 PID 4164 wrote to memory of 4212 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 62 PID 4164 wrote to memory of 764 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 74 PID 4164 wrote to memory of 1744 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 76 PID 4164 wrote to memory of 2576 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 82 PID 4164 wrote to memory of 2576 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 82 PID 4164 wrote to memory of 2576 4164 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 82 PID 2576 wrote to memory of 3416 2576 cmd.exe 84 PID 2576 wrote to memory of 3416 2576 cmd.exe 84 PID 2576 wrote to memory of 3416 2576 cmd.exe 84 PID 2576 wrote to memory of 4968 2576 cmd.exe 85 PID 2576 wrote to memory of 4968 2576 cmd.exe 85 PID 2576 wrote to memory of 4968 2576 cmd.exe 85 PID 5044 wrote to memory of 780 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 8 PID 5044 wrote to memory of 788 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 9 PID 5044 wrote to memory of 340 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 13 PID 5044 wrote to memory of 2588 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 44 PID 5044 wrote to memory of 2668 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 45 PID 5044 wrote to memory of 2804 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 47 PID 5044 wrote to memory of 3588 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 56 PID 5044 wrote to memory of 3748 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 57 PID 5044 wrote to memory of 3928 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 58 PID 5044 wrote to memory of 4032 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 59 PID 5044 wrote to memory of 3004 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 60 PID 5044 wrote to memory of 3176 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 61 PID 5044 wrote to memory of 4212 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 62 PID 5044 wrote to memory of 764 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 74 PID 5044 wrote to memory of 1744 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 76 PID 5044 wrote to memory of 4164 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 81 PID 5044 wrote to memory of 4164 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 81 PID 5044 wrote to memory of 2576 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 82 PID 5044 wrote to memory of 2576 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 82 PID 5044 wrote to memory of 860 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 83 PID 5044 wrote to memory of 4968 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 85 PID 5044 wrote to memory of 4968 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 85 PID 5044 wrote to memory of 780 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 8 PID 5044 wrote to memory of 788 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 9 PID 5044 wrote to memory of 340 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 13 PID 5044 wrote to memory of 2588 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 44 PID 5044 wrote to memory of 2668 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 45 PID 5044 wrote to memory of 2804 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 47 PID 5044 wrote to memory of 3588 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 56 PID 5044 wrote to memory of 3748 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 57 PID 5044 wrote to memory of 3928 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 58 PID 5044 wrote to memory of 4032 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 59 PID 5044 wrote to memory of 3004 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 60 PID 5044 wrote to memory of 3176 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 61 PID 5044 wrote to memory of 4212 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 62 PID 5044 wrote to memory of 764 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 74 PID 5044 wrote to memory of 1744 5044 JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe 76 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:340
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2668
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2804
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3588
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4164 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "sc create "JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520" binPath= "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe" start= auto && sc start "JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:860
-
-
C:\Windows\SysWOW64\sc.exesc create "JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520" binPath= "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe" start= auto4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3416
-
-
C:\Windows\SysWOW64\sc.exesc start "JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520"4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4968
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3748
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3928
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4032
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3004
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3176
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4212
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:764
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1744
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0621c3f3a262ce7e64a5fe9cb5706520.exe1⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5044
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3364
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
2Windows Service
2Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5686f948815768aa9c9163a1839e555c1
SHA1e17a5ed1dce3e46f905cd1d4e3335330ec7304eb
SHA256ca099f12011ed59442049210ddfa1d51ddf64f17e23617d925e294752e6fb940
SHA512c38be7a51ee8038917b6b9a4097866fa15b577b42da29d0603b058ef1e654dc19eb5e35e35522ba8db91cb820382a5208c9fb5bacde00e80d6345097fba05c54
-
Filesize
97KB
MD5e11f1f7dc28b04fd56b186a1cb772525
SHA1e6b6b97344ed0728ee17c2752696b1237507b001
SHA25680151cf21b010ecb2e7d33a6ce918547ac819c77bd53734ad6958fcd6ac4f127
SHA512087fd8fb99b8f5e89b9d19ba20d54a3183435c5287cd1b1e1b5e1e1d76376e51dbeddaeea7ffb37b32e3b83f9a0ec9676b00ad8f68786cdbd6b3584fb143c07a