Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2025 12:08
Behavioral task
behavioral1
Sample
JaffaCakes118_9f76ce9624b562e8d7ea3664f07486f8.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_9f76ce9624b562e8d7ea3664f07486f8.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_9f76ce9624b562e8d7ea3664f07486f8.exe
-
Size
688KB
-
MD5
9f76ce9624b562e8d7ea3664f07486f8
-
SHA1
b798277fcb74093d9ef746df141c60cd7e0bbc8a
-
SHA256
a257c7e31548a76e478e4c9aa50734ad200b0b98d7a93edbc432fe6121a90dd4
-
SHA512
bf6d00728c3c86094e612b33356c19ad95055d22c16d9a43ba9d99e7096f827e0822508f85d47715265473f08545702c9024afe41a4b3cefd1729e6bab697c90
-
SSDEEP
12288:nTHrK5H1KtZVFVcZz8OHXW9etAlyl07KbWbTmsbYUdaimbx9b+NbP2cfkRVy8oS:brK5H18VFJOdl07KsmjUdaP9qVP2cf+y
Malware Config
Extracted
latentbot
essstzttztz.zapto.org
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 11 IoCs
resource yara_rule behavioral2/memory/2920-29-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/2920-26-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/2920-44-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/2920-45-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/2920-48-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/2920-51-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/2920-53-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/2920-55-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/2920-58-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/2920-60-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral2/memory/2920-62-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades -
Latentbot family
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\s.exe = "C:\\Users\\Admin\\AppData\\Roaming\\s.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\camchatplugin\camchatplugin.exe = "C:\\Users\\Admin\\AppData\\Roaming\\camchatplugin\\camchatplugin.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation JaffaCakes118_9f76ce9624b562e8d7ea3664f07486f8.exe -
Executes dropped EXE 3 IoCs
pid Process 2640 camchatplugin.exe 2920 camchatplugin.exe 4700 camchatplugin.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\camchat = "C:\\Users\\Admin\\AppData\\Roaming\\camchatplugin\\camchatplugin.exe" reg.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA camchatplugin.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2640 set thread context of 2920 2640 camchatplugin.exe 95 PID 2640 set thread context of 4700 2640 camchatplugin.exe 96 -
resource yara_rule behavioral2/memory/3996-0-0x0000000000400000-0x0000000000C3B000-memory.dmp upx behavioral2/files/0x000800000001da18-15.dat upx behavioral2/memory/3996-23-0x0000000000400000-0x0000000000C3B000-memory.dmp upx behavioral2/memory/4700-32-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/4700-34-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/4700-36-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/2640-43-0x0000000000400000-0x0000000000C3B000-memory.dmp upx behavioral2/memory/4700-47-0x0000000000400000-0x0000000000409000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9f76ce9624b562e8d7ea3664f07486f8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language camchatplugin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language camchatplugin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language camchatplugin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1976 reg.exe 3084 reg.exe 5096 reg.exe 1832 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 4700 camchatplugin.exe Token: 1 2920 camchatplugin.exe Token: SeCreateTokenPrivilege 2920 camchatplugin.exe Token: SeAssignPrimaryTokenPrivilege 2920 camchatplugin.exe Token: SeLockMemoryPrivilege 2920 camchatplugin.exe Token: SeIncreaseQuotaPrivilege 2920 camchatplugin.exe Token: SeMachineAccountPrivilege 2920 camchatplugin.exe Token: SeTcbPrivilege 2920 camchatplugin.exe Token: SeSecurityPrivilege 2920 camchatplugin.exe Token: SeTakeOwnershipPrivilege 2920 camchatplugin.exe Token: SeLoadDriverPrivilege 2920 camchatplugin.exe Token: SeSystemProfilePrivilege 2920 camchatplugin.exe Token: SeSystemtimePrivilege 2920 camchatplugin.exe Token: SeProfSingleProcessPrivilege 2920 camchatplugin.exe Token: SeIncBasePriorityPrivilege 2920 camchatplugin.exe Token: SeCreatePagefilePrivilege 2920 camchatplugin.exe Token: SeCreatePermanentPrivilege 2920 camchatplugin.exe Token: SeBackupPrivilege 2920 camchatplugin.exe Token: SeRestorePrivilege 2920 camchatplugin.exe Token: SeShutdownPrivilege 2920 camchatplugin.exe Token: SeDebugPrivilege 2920 camchatplugin.exe Token: SeAuditPrivilege 2920 camchatplugin.exe Token: SeSystemEnvironmentPrivilege 2920 camchatplugin.exe Token: SeChangeNotifyPrivilege 2920 camchatplugin.exe Token: SeRemoteShutdownPrivilege 2920 camchatplugin.exe Token: SeUndockPrivilege 2920 camchatplugin.exe Token: SeSyncAgentPrivilege 2920 camchatplugin.exe Token: SeEnableDelegationPrivilege 2920 camchatplugin.exe Token: SeManageVolumePrivilege 2920 camchatplugin.exe Token: SeImpersonatePrivilege 2920 camchatplugin.exe Token: SeCreateGlobalPrivilege 2920 camchatplugin.exe Token: 31 2920 camchatplugin.exe Token: 32 2920 camchatplugin.exe Token: 33 2920 camchatplugin.exe Token: 34 2920 camchatplugin.exe Token: 35 2920 camchatplugin.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 3996 JaffaCakes118_9f76ce9624b562e8d7ea3664f07486f8.exe 2640 camchatplugin.exe 2640 camchatplugin.exe 2920 camchatplugin.exe 2920 camchatplugin.exe 4700 camchatplugin.exe 2920 camchatplugin.exe 4700 camchatplugin.exe 2920 camchatplugin.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 3996 wrote to memory of 4680 3996 JaffaCakes118_9f76ce9624b562e8d7ea3664f07486f8.exe 86 PID 3996 wrote to memory of 4680 3996 JaffaCakes118_9f76ce9624b562e8d7ea3664f07486f8.exe 86 PID 3996 wrote to memory of 4680 3996 JaffaCakes118_9f76ce9624b562e8d7ea3664f07486f8.exe 86 PID 4680 wrote to memory of 944 4680 cmd.exe 89 PID 4680 wrote to memory of 944 4680 cmd.exe 89 PID 4680 wrote to memory of 944 4680 cmd.exe 89 PID 4680 wrote to memory of 1440 4680 cmd.exe 90 PID 4680 wrote to memory of 1440 4680 cmd.exe 90 PID 4680 wrote to memory of 1440 4680 cmd.exe 90 PID 3996 wrote to memory of 3092 3996 JaffaCakes118_9f76ce9624b562e8d7ea3664f07486f8.exe 91 PID 3996 wrote to memory of 3092 3996 JaffaCakes118_9f76ce9624b562e8d7ea3664f07486f8.exe 91 PID 3996 wrote to memory of 3092 3996 JaffaCakes118_9f76ce9624b562e8d7ea3664f07486f8.exe 91 PID 3092 wrote to memory of 2192 3092 cmd.exe 93 PID 3092 wrote to memory of 2192 3092 cmd.exe 93 PID 3092 wrote to memory of 2192 3092 cmd.exe 93 PID 3996 wrote to memory of 2640 3996 JaffaCakes118_9f76ce9624b562e8d7ea3664f07486f8.exe 94 PID 3996 wrote to memory of 2640 3996 JaffaCakes118_9f76ce9624b562e8d7ea3664f07486f8.exe 94 PID 3996 wrote to memory of 2640 3996 JaffaCakes118_9f76ce9624b562e8d7ea3664f07486f8.exe 94 PID 2640 wrote to memory of 2920 2640 camchatplugin.exe 95 PID 2640 wrote to memory of 2920 2640 camchatplugin.exe 95 PID 2640 wrote to memory of 2920 2640 camchatplugin.exe 95 PID 2640 wrote to memory of 2920 2640 camchatplugin.exe 95 PID 2640 wrote to memory of 2920 2640 camchatplugin.exe 95 PID 2640 wrote to memory of 2920 2640 camchatplugin.exe 95 PID 2640 wrote to memory of 2920 2640 camchatplugin.exe 95 PID 2640 wrote to memory of 2920 2640 camchatplugin.exe 95 PID 2640 wrote to memory of 4700 2640 camchatplugin.exe 96 PID 2640 wrote to memory of 4700 2640 camchatplugin.exe 96 PID 2640 wrote to memory of 4700 2640 camchatplugin.exe 96 PID 2640 wrote to memory of 4700 2640 camchatplugin.exe 96 PID 2640 wrote to memory of 4700 2640 camchatplugin.exe 96 PID 2640 wrote to memory of 4700 2640 camchatplugin.exe 96 PID 2640 wrote to memory of 4700 2640 camchatplugin.exe 96 PID 2640 wrote to memory of 4700 2640 camchatplugin.exe 96 PID 2920 wrote to memory of 4652 2920 camchatplugin.exe 97 PID 2920 wrote to memory of 4652 2920 camchatplugin.exe 97 PID 2920 wrote to memory of 4652 2920 camchatplugin.exe 97 PID 2920 wrote to memory of 3324 2920 camchatplugin.exe 98 PID 2920 wrote to memory of 3324 2920 camchatplugin.exe 98 PID 2920 wrote to memory of 3324 2920 camchatplugin.exe 98 PID 2920 wrote to memory of 3788 2920 camchatplugin.exe 99 PID 2920 wrote to memory of 3788 2920 camchatplugin.exe 99 PID 2920 wrote to memory of 3788 2920 camchatplugin.exe 99 PID 2920 wrote to memory of 2064 2920 camchatplugin.exe 100 PID 2920 wrote to memory of 2064 2920 camchatplugin.exe 100 PID 2920 wrote to memory of 2064 2920 camchatplugin.exe 100 PID 4652 wrote to memory of 1976 4652 cmd.exe 105 PID 4652 wrote to memory of 1976 4652 cmd.exe 105 PID 4652 wrote to memory of 1976 4652 cmd.exe 105 PID 2064 wrote to memory of 3084 2064 cmd.exe 106 PID 2064 wrote to memory of 3084 2064 cmd.exe 106 PID 2064 wrote to memory of 3084 2064 cmd.exe 106 PID 3788 wrote to memory of 5096 3788 cmd.exe 107 PID 3788 wrote to memory of 5096 3788 cmd.exe 107 PID 3788 wrote to memory of 5096 3788 cmd.exe 107 PID 3324 wrote to memory of 1832 3324 cmd.exe 108 PID 3324 wrote to memory of 1832 3324 cmd.exe 108 PID 3324 wrote to memory of 1832 3324 cmd.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9f76ce9624b562e8d7ea3664f07486f8.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9f76ce9624b562e8d7ea3664f07486f8.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LWLYSL.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\reg.exeREG ADD3⤵
- System Location Discovery: System Language Discovery
PID:944
-
-
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
PID:1440
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RqrkF.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "camchat" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\camchatplugin\camchatplugin.exe" /f3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2192
-
-
-
C:\Users\Admin\AppData\Roaming\camchatplugin\camchatplugin.exe"C:\Users\Admin\AppData\Roaming\camchatplugin\camchatplugin.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Roaming\camchatplugin\camchatplugin.exe"C:\Users\Admin\AppData\Roaming\camchatplugin\camchatplugin.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1976
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\camchatplugin\camchatplugin.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\camchatplugin\camchatplugin.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\camchatplugin\camchatplugin.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\camchatplugin\camchatplugin.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1832
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5096
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\s.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\s.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\s.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\s.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3084
-
-
-
-
C:\Users\Admin\AppData\Roaming\camchatplugin\camchatplugin.exe"C:\Users\Admin\AppData\Roaming\camchatplugin\camchatplugin.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4700
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
182B
MD592146e60c4157ba8e0f43a52f00135f7
SHA112994d515f7ef85deb76eaf11d4ae7726608a247
SHA25662d7a4f46fca7aff2ba3780ea8a13b7a8c630d0217f55f2d5009d5a35dc63559
SHA512f0bfe8582eb74d0bc1a28e8c093b77a7fdf455c544ec5ec0fa19a67179f22819c92022f1ecdb98207559d8607415cd7457a3bb0a7d20251ade75ce284c4642ec
-
Filesize
154B
MD5427687914e667e90369a688f66bc1ef6
SHA1d317b465a1af124dc05dc4d28390f101661d8398
SHA2562ff608d9a8f3641d281d8619e57571b900a5817179ae7501d2d8286c612a285c
SHA51285d80de20cae9a22bc3b4417bc73c4092f750a3e287df91c6e4304066891f0c2b7802f2e104910902c5b964b2e511981e712f09fdda564a9f8cc03822bab4251
-
Filesize
688KB
MD59f76ce9624b562e8d7ea3664f07486f8
SHA1b798277fcb74093d9ef746df141c60cd7e0bbc8a
SHA256a257c7e31548a76e478e4c9aa50734ad200b0b98d7a93edbc432fe6121a90dd4
SHA512bf6d00728c3c86094e612b33356c19ad95055d22c16d9a43ba9d99e7096f827e0822508f85d47715265473f08545702c9024afe41a4b3cefd1729e6bab697c90