Analysis
-
max time kernel
150s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24-12-2023 16:50
Behavioral task
behavioral1
Sample
06a15ab711359ca5c66335039793daaf.exe
Resource
win7-20231215-en
General
-
Target
06a15ab711359ca5c66335039793daaf.exe
-
Size
770KB
-
MD5
06a15ab711359ca5c66335039793daaf
-
SHA1
95bd3194b060bc8e775e5bc0a76bc6dc0094a70b
-
SHA256
f51a0aa16b0a033eaeb45e5bbea6b492b499a0af1404309882f333f18f4e890a
-
SHA512
925fe2815b0ff212a26b1d1e63de27c44f83069c9a8b3643f114c28b9b6764ca867e5039324ca92174730f777dcd75e5f4f43b13583ff8ad599fbe810a58f998
-
SSDEEP
12288:P9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9EkNC/B:5Z1xuVVjfFoynPaVBUR8f+kN10EdB
Malware Config
Extracted
darkcomet
Guest16
tihe17.zapto.org:8030
DC_MUTEX-X1RN242
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
umehiZR0cf0n
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 06a15ab711359ca5c66335039793daaf.exe -
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" iexplore.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile iexplore.exe -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" iexplore.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" iexplore.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\8564 = "C:\\PROGRA~3\\LOCALS~1\\Temp\\msxakpym.com" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svchost.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe Set value (int) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iexplore.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2732 attrib.exe 2744 attrib.exe -
Deletes itself 1 IoCs
pid Process 2832 notepad.exe -
Executes dropped EXE 4 IoCs
pid Process 2852 1.EXE 2724 msdcsc.exe 2988 1.EXE 2892 1.EXE -
Loads dropped DLL 8 IoCs
pid Process 2544 06a15ab711359ca5c66335039793daaf.exe 2544 06a15ab711359ca5c66335039793daaf.exe 2544 06a15ab711359ca5c66335039793daaf.exe 2544 06a15ab711359ca5c66335039793daaf.exe 2724 msdcsc.exe 2724 msdcsc.exe 2296 iexplore.exe 2296 iexplore.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 06a15ab711359ca5c66335039793daaf.exe Set value (str) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" iexplore.exe -
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\disk\enum 1.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\disk\enum 1.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\disk\enum 1.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 1.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2724 set thread context of 2296 2724 msdcsc.exe 39 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\PROGRA~3\LOCALS~1\Temp\msxakpym.com svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2852 1.EXE 2988 1.EXE 2892 1.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2296 iexplore.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2852 1.EXE 2852 1.EXE 2988 1.EXE 2988 1.EXE 2892 1.EXE 2892 1.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2544 06a15ab711359ca5c66335039793daaf.exe Token: SeSecurityPrivilege 2544 06a15ab711359ca5c66335039793daaf.exe Token: SeTakeOwnershipPrivilege 2544 06a15ab711359ca5c66335039793daaf.exe Token: SeLoadDriverPrivilege 2544 06a15ab711359ca5c66335039793daaf.exe Token: SeSystemProfilePrivilege 2544 06a15ab711359ca5c66335039793daaf.exe Token: SeSystemtimePrivilege 2544 06a15ab711359ca5c66335039793daaf.exe Token: SeProfSingleProcessPrivilege 2544 06a15ab711359ca5c66335039793daaf.exe Token: SeIncBasePriorityPrivilege 2544 06a15ab711359ca5c66335039793daaf.exe Token: SeCreatePagefilePrivilege 2544 06a15ab711359ca5c66335039793daaf.exe Token: SeBackupPrivilege 2544 06a15ab711359ca5c66335039793daaf.exe Token: SeRestorePrivilege 2544 06a15ab711359ca5c66335039793daaf.exe Token: SeShutdownPrivilege 2544 06a15ab711359ca5c66335039793daaf.exe Token: SeDebugPrivilege 2544 06a15ab711359ca5c66335039793daaf.exe Token: SeSystemEnvironmentPrivilege 2544 06a15ab711359ca5c66335039793daaf.exe Token: SeChangeNotifyPrivilege 2544 06a15ab711359ca5c66335039793daaf.exe Token: SeRemoteShutdownPrivilege 2544 06a15ab711359ca5c66335039793daaf.exe Token: SeUndockPrivilege 2544 06a15ab711359ca5c66335039793daaf.exe Token: SeManageVolumePrivilege 2544 06a15ab711359ca5c66335039793daaf.exe Token: SeImpersonatePrivilege 2544 06a15ab711359ca5c66335039793daaf.exe Token: SeCreateGlobalPrivilege 2544 06a15ab711359ca5c66335039793daaf.exe Token: 33 2544 06a15ab711359ca5c66335039793daaf.exe Token: 34 2544 06a15ab711359ca5c66335039793daaf.exe Token: 35 2544 06a15ab711359ca5c66335039793daaf.exe Token: SeIncreaseQuotaPrivilege 2724 msdcsc.exe Token: SeSecurityPrivilege 2724 msdcsc.exe Token: SeTakeOwnershipPrivilege 2724 msdcsc.exe Token: SeLoadDriverPrivilege 2724 msdcsc.exe Token: SeSystemProfilePrivilege 2724 msdcsc.exe Token: SeSystemtimePrivilege 2724 msdcsc.exe Token: SeProfSingleProcessPrivilege 2724 msdcsc.exe Token: SeIncBasePriorityPrivilege 2724 msdcsc.exe Token: SeCreatePagefilePrivilege 2724 msdcsc.exe Token: SeBackupPrivilege 2724 msdcsc.exe Token: SeRestorePrivilege 2724 msdcsc.exe Token: SeShutdownPrivilege 2724 msdcsc.exe Token: SeDebugPrivilege 2724 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2724 msdcsc.exe Token: SeChangeNotifyPrivilege 2724 msdcsc.exe Token: SeRemoteShutdownPrivilege 2724 msdcsc.exe Token: SeUndockPrivilege 2724 msdcsc.exe Token: SeManageVolumePrivilege 2724 msdcsc.exe Token: SeImpersonatePrivilege 2724 msdcsc.exe Token: SeCreateGlobalPrivilege 2724 msdcsc.exe Token: 33 2724 msdcsc.exe Token: 34 2724 msdcsc.exe Token: 35 2724 msdcsc.exe Token: SeIncreaseQuotaPrivilege 2296 iexplore.exe Token: SeSecurityPrivilege 2296 iexplore.exe Token: SeTakeOwnershipPrivilege 2296 iexplore.exe Token: SeLoadDriverPrivilege 2296 iexplore.exe Token: SeSystemProfilePrivilege 2296 iexplore.exe Token: SeSystemtimePrivilege 2296 iexplore.exe Token: SeProfSingleProcessPrivilege 2296 iexplore.exe Token: SeIncBasePriorityPrivilege 2296 iexplore.exe Token: SeCreatePagefilePrivilege 2296 iexplore.exe Token: SeBackupPrivilege 2296 iexplore.exe Token: SeRestorePrivilege 2296 iexplore.exe Token: SeShutdownPrivilege 2296 iexplore.exe Token: SeDebugPrivilege 2296 iexplore.exe Token: SeSystemEnvironmentPrivilege 2296 iexplore.exe Token: SeChangeNotifyPrivilege 2296 iexplore.exe Token: SeRemoteShutdownPrivilege 2296 iexplore.exe Token: SeUndockPrivilege 2296 iexplore.exe Token: SeManageVolumePrivilege 2296 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2296 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2544 wrote to memory of 2252 2544 06a15ab711359ca5c66335039793daaf.exe 36 PID 2544 wrote to memory of 2252 2544 06a15ab711359ca5c66335039793daaf.exe 36 PID 2544 wrote to memory of 2252 2544 06a15ab711359ca5c66335039793daaf.exe 36 PID 2544 wrote to memory of 2252 2544 06a15ab711359ca5c66335039793daaf.exe 36 PID 2544 wrote to memory of 2788 2544 06a15ab711359ca5c66335039793daaf.exe 34 PID 2544 wrote to memory of 2788 2544 06a15ab711359ca5c66335039793daaf.exe 34 PID 2544 wrote to memory of 2788 2544 06a15ab711359ca5c66335039793daaf.exe 34 PID 2544 wrote to memory of 2788 2544 06a15ab711359ca5c66335039793daaf.exe 34 PID 2252 wrote to memory of 2732 2252 cmd.exe 29 PID 2252 wrote to memory of 2732 2252 cmd.exe 29 PID 2252 wrote to memory of 2732 2252 cmd.exe 29 PID 2252 wrote to memory of 2732 2252 cmd.exe 29 PID 2788 wrote to memory of 2744 2788 cmd.exe 32 PID 2788 wrote to memory of 2744 2788 cmd.exe 32 PID 2788 wrote to memory of 2744 2788 cmd.exe 32 PID 2788 wrote to memory of 2744 2788 cmd.exe 32 PID 2544 wrote to memory of 2852 2544 06a15ab711359ca5c66335039793daaf.exe 31 PID 2544 wrote to memory of 2852 2544 06a15ab711359ca5c66335039793daaf.exe 31 PID 2544 wrote to memory of 2852 2544 06a15ab711359ca5c66335039793daaf.exe 31 PID 2544 wrote to memory of 2852 2544 06a15ab711359ca5c66335039793daaf.exe 31 PID 2852 wrote to memory of 2752 2852 1.EXE 30 PID 2852 wrote to memory of 2752 2852 1.EXE 30 PID 2852 wrote to memory of 2752 2852 1.EXE 30 PID 2852 wrote to memory of 2752 2852 1.EXE 30 PID 2544 wrote to memory of 2832 2544 06a15ab711359ca5c66335039793daaf.exe 33 PID 2544 wrote to memory of 2832 2544 06a15ab711359ca5c66335039793daaf.exe 33 PID 2544 wrote to memory of 2832 2544 06a15ab711359ca5c66335039793daaf.exe 33 PID 2544 wrote to memory of 2832 2544 06a15ab711359ca5c66335039793daaf.exe 33 PID 2544 wrote to memory of 2832 2544 06a15ab711359ca5c66335039793daaf.exe 33 PID 2544 wrote to memory of 2832 2544 06a15ab711359ca5c66335039793daaf.exe 33 PID 2544 wrote to memory of 2832 2544 06a15ab711359ca5c66335039793daaf.exe 33 PID 2544 wrote to memory of 2832 2544 06a15ab711359ca5c66335039793daaf.exe 33 PID 2544 wrote to memory of 2832 2544 06a15ab711359ca5c66335039793daaf.exe 33 PID 2544 wrote to memory of 2832 2544 06a15ab711359ca5c66335039793daaf.exe 33 PID 2544 wrote to memory of 2832 2544 06a15ab711359ca5c66335039793daaf.exe 33 PID 2544 wrote to memory of 2832 2544 06a15ab711359ca5c66335039793daaf.exe 33 PID 2544 wrote to memory of 2832 2544 06a15ab711359ca5c66335039793daaf.exe 33 PID 2544 wrote to memory of 2832 2544 06a15ab711359ca5c66335039793daaf.exe 33 PID 2544 wrote to memory of 2832 2544 06a15ab711359ca5c66335039793daaf.exe 33 PID 2544 wrote to memory of 2832 2544 06a15ab711359ca5c66335039793daaf.exe 33 PID 2544 wrote to memory of 2832 2544 06a15ab711359ca5c66335039793daaf.exe 33 PID 2544 wrote to memory of 2832 2544 06a15ab711359ca5c66335039793daaf.exe 33 PID 2544 wrote to memory of 2724 2544 06a15ab711359ca5c66335039793daaf.exe 42 PID 2544 wrote to memory of 2724 2544 06a15ab711359ca5c66335039793daaf.exe 42 PID 2544 wrote to memory of 2724 2544 06a15ab711359ca5c66335039793daaf.exe 42 PID 2544 wrote to memory of 2724 2544 06a15ab711359ca5c66335039793daaf.exe 42 PID 2724 wrote to memory of 2988 2724 msdcsc.exe 38 PID 2724 wrote to memory of 2988 2724 msdcsc.exe 38 PID 2724 wrote to memory of 2988 2724 msdcsc.exe 38 PID 2724 wrote to memory of 2988 2724 msdcsc.exe 38 PID 2988 wrote to memory of 3040 2988 1.EXE 37 PID 2988 wrote to memory of 3040 2988 1.EXE 37 PID 2988 wrote to memory of 3040 2988 1.EXE 37 PID 2988 wrote to memory of 3040 2988 1.EXE 37 PID 2724 wrote to memory of 2296 2724 msdcsc.exe 39 PID 2724 wrote to memory of 2296 2724 msdcsc.exe 39 PID 2724 wrote to memory of 2296 2724 msdcsc.exe 39 PID 2724 wrote to memory of 2296 2724 msdcsc.exe 39 PID 2724 wrote to memory of 2296 2724 msdcsc.exe 39 PID 2724 wrote to memory of 2296 2724 msdcsc.exe 39 PID 2296 wrote to memory of 2892 2296 iexplore.exe 41 PID 2296 wrote to memory of 2892 2296 iexplore.exe 41 PID 2296 wrote to memory of 2892 2296 iexplore.exe 41 PID 2296 wrote to memory of 2892 2296 iexplore.exe 41 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2732 attrib.exe 2744 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\06a15ab711359ca5c66335039793daaf.exe"C:\Users\Admin\AppData\Local\Temp\06a15ab711359ca5c66335039793daaf.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Local\Temp\1.EXE"C:\Users\Admin\AppData\Local\Temp\1.EXE"2⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2852
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
PID:2832
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2788
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\06a15ab711359ca5c66335039793daaf.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2252
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2724
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\06a15ab711359ca5c66335039793daaf.exe" +s +h1⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2732
-
C:\Windows\syswow64\svchost.exeC:\Windows\syswow64\svchost.exe1⤵
- Adds policy Run key to start application
- Drops file in Program Files directory
PID:2752
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h1⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2744
-
C:\Windows\syswow64\svchost.exeC:\Windows\syswow64\svchost.exe1⤵PID:3040
-
C:\Users\Admin\AppData\Local\Temp\1.EXE"C:\Users\Admin\AppData\Local\Temp\1.EXE"1⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2988
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"1⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\1.EXE"C:\Users\Admin\AppData\Local\Temp\1.EXE"2⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2892
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵PID:1872
-
-
C:\Windows\syswow64\svchost.exeC:\Windows\syswow64\svchost.exe1⤵PID:1596
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD595ff7bbd32e9002d393e056828187814
SHA168a9b42cc5a5fd10f3cd53baaacbb80646b0c057
SHA25640999d697b90d2ef63889c53e00cc1be3f94d2a0581198ad6199ed2a29a14e94
SHA5128bc2f53dab5afa0eeb577fa9521bea42ccf7b176a2733dd312779774b31bc9e65b4fac7942386e0af76fa5a7dcde5e5d401abc7befb16ffb8091befaf9cf2d77
-
Filesize
44KB
MD555d4a0677b8c3c715dfc2b64a4f75842
SHA1c67eecac3e38a5087d306c84d13f176541464722
SHA256d561b6cc6f5428b4dd7707c1deccaca4c626f70c1bd5b11edf26d4203cc0154a
SHA5127b8a87c1a731ef560cb0bb194a73747006899f903bb7ee71d6172445b3b4a169bf73507397ef188797d5e0e327a05bcdbca617ffb22e7145f3c8d73e85c6feb9
-
Filesize
68KB
MD58cdb96cff85fe8ba4b8b88e2774b86bc
SHA15c5ca997bad149505fd39a6f1465841822ea26d3
SHA256d497f93432e33df0913819f1d20d90abf303d8401824ce6cc222d7d5975403ac
SHA5126b540dd59138ae62daad2f49b2e946892151a35cd862c5cc61dfc1a7165ae7a531f7f432f436d3a83f2026dfb7e8915849ed6b4c793c17887e771ea720fc6c5f
-
Filesize
45KB
MD5e9d3c2a214ea8b25a5463f44c8d38135
SHA1c6dc1bcbf930cd1c370eb1e1b74018db696eff23
SHA256334a68a6018b42ffe061d95bab745f81970ad608144e8612185ad9ab3e742183
SHA512958a740fd6005ea3def08052b3e88083a5287be6b917a41d199b6df732ee38c1fd829cc78f6166ed051620f2b6bdc60382363ee9d8a24224ad9a2ef9927a4736
-
Filesize
33KB
MD528a2a47e034de140b56f3bb81ae307e8
SHA1f13d8e8655675d0764f934e3e46ce7ea617a1b92
SHA256cad45f242feb17537d94da531d60b2a71a3d87c245ec1c5be3ed266bbc3c1994
SHA512a2289b4011eac705a7b7c6f97154c9961c7d103c0afc6059f899515e7536910a9f8b30aed8a206dade3c17f3c03de66de48a2a2a60a7a00814eeede7b41fd518
-
Filesize
202KB
MD5a1c2ef2db900186470d2ab1407bfbb8a
SHA1c9df2cd14e37e9aba6e158af2ac2a9b7463f9e56
SHA256be8900847f53e7244b2404f40d90440393087d7be7de7170cfffb22393bde4c0
SHA5126d234f565d594fed8f5fb1d31cf371b342ddf39ad60982d6dac39ea6e3acf3faadfd1d032e36d3093b8aaadadf9efc5440e931e490ea1948c1c19b5415bb2d90