Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 14:25
Static task
static1
Behavioral task
behavioral1
Sample
c8231e2a75c651ca0c36a29cf86cff79_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
c8231e2a75c651ca0c36a29cf86cff79_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
c8231e2a75c651ca0c36a29cf86cff79
-
SHA1
b24ec425ac450c0762a4d35fe1dfe0991e2bd9b8
-
SHA256
1f3cb0faf63aa2f73f2ba40c267546fb1aefee458ded0d0a9d76b4f0670e0d14
-
SHA512
9bc174e9356a643ef259bf0376ca814133948fd6b3b98e177aa6a19ddfca6ddc4a469563fd60d294839d42ffbffd5fd8643c705c91bd84284282667abfcc39b6
-
SSDEEP
24576:WC6j62qAA3p8tnAQggkN471Bp+SEj7T1tOKHudzJXtgruy0lv:WjyD3XEu47lPEj7bFUTgKyw
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
93.76.25.160:1604
DC_MUTEX-AMH04UV
-
InstallPath
WindowsDefencer/Update.exe
-
gencode
tLtGfaegvvj1
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
Windows Defencer
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\eenNyoHWtbow\\WindowsDefencer/Update.exe,C:\\Windows\\system32\\tLtGfaegvvj1\\WindowsDefencer/Update.exe" ìàçàôàêà.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\eenNyoHWtbow\\WindowsDefencer/Update.exe" 64.exe -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" ìàçàôàêà.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" 64.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ìàçàôàêà.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ìàçàôàêà.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 64.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ìàçàôàêà.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 64.exe -
Sets file to hidden 1 TTPs 4 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2148 attrib.exe 1852 attrib.exe 2596 attrib.exe 2080 attrib.exe -
Executes dropped EXE 4 IoCs
pid Process 2060 Spambot.exe 2176 DOTA 2 HAK.exe 2696 ìàçàôàêà.exe 2560 64.exe -
Loads dropped DLL 8 IoCs
pid Process 2488 c8231e2a75c651ca0c36a29cf86cff79_JaffaCakes118.exe 2488 c8231e2a75c651ca0c36a29cf86cff79_JaffaCakes118.exe 2488 c8231e2a75c651ca0c36a29cf86cff79_JaffaCakes118.exe 2488 c8231e2a75c651ca0c36a29cf86cff79_JaffaCakes118.exe 2176 DOTA 2 HAK.exe 2176 DOTA 2 HAK.exe 2176 DOTA 2 HAK.exe 2176 DOTA 2 HAK.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ìàçàôàêà.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ìàçàôàêà.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 64.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Defencer = "C:\\Windows\\system32\\eenNyoHWtbow\\WindowsDefencer/Update.exe" 64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Defencer = "C:\\Windows\\system32\\tLtGfaegvvj1\\WindowsDefencer/Update.exe" ìàçàôàêà.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\tLtGfaegvvj1\ ìàçàôàêà.exe File opened for modification C:\Windows\SysWOW64\eenNyoHWtbow\ 64.exe File created C:\Windows\SysWOW64\WindowsDefencer\Update.exe 64.exe File created C:\Windows\SysWOW64\eenNyoHWtbow\WindowsDefencer\Update.exe 64.exe File opened for modification C:\Windows\SysWOW64\eenNyoHWtbow\WindowsDefencer\Update.exe 64.exe File created C:\Windows\SysWOW64\WindowsDefencer\Update.exe ìàçàôàêà.exe File created C:\Windows\SysWOW64\tLtGfaegvvj1\WindowsDefencer\Update.exe ìàçàôàêà.exe File opened for modification C:\Windows\SysWOW64\tLtGfaegvvj1\WindowsDefencer\Update.exe ìàçàôàêà.exe -
resource yara_rule behavioral1/files/0x0012000000015ccc-5.dat upx behavioral1/memory/2060-21-0x0000000000400000-0x0000000000657000-memory.dmp upx behavioral1/memory/2060-25-0x0000000000400000-0x0000000000657000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8231e2a75c651ca0c36a29cf86cff79_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Spambot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ìàçàôàêà.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DOTA 2 HAK.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2696 ìàçàôàêà.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2560 64.exe Token: SeSecurityPrivilege 2560 64.exe Token: SeTakeOwnershipPrivilege 2560 64.exe Token: SeLoadDriverPrivilege 2560 64.exe Token: SeSystemProfilePrivilege 2560 64.exe Token: SeSystemtimePrivilege 2560 64.exe Token: SeProfSingleProcessPrivilege 2560 64.exe Token: SeIncBasePriorityPrivilege 2560 64.exe Token: SeCreatePagefilePrivilege 2560 64.exe Token: SeBackupPrivilege 2560 64.exe Token: SeRestorePrivilege 2560 64.exe Token: SeShutdownPrivilege 2560 64.exe Token: SeDebugPrivilege 2560 64.exe Token: SeSystemEnvironmentPrivilege 2560 64.exe Token: SeChangeNotifyPrivilege 2560 64.exe Token: SeRemoteShutdownPrivilege 2560 64.exe Token: SeUndockPrivilege 2560 64.exe Token: SeManageVolumePrivilege 2560 64.exe Token: SeImpersonatePrivilege 2560 64.exe Token: SeCreateGlobalPrivilege 2560 64.exe Token: 33 2560 64.exe Token: 34 2560 64.exe Token: 35 2560 64.exe Token: SeIncreaseQuotaPrivilege 2696 ìàçàôàêà.exe Token: SeSecurityPrivilege 2696 ìàçàôàêà.exe Token: SeTakeOwnershipPrivilege 2696 ìàçàôàêà.exe Token: SeLoadDriverPrivilege 2696 ìàçàôàêà.exe Token: SeSystemProfilePrivilege 2696 ìàçàôàêà.exe Token: SeSystemtimePrivilege 2696 ìàçàôàêà.exe Token: SeProfSingleProcessPrivilege 2696 ìàçàôàêà.exe Token: SeIncBasePriorityPrivilege 2696 ìàçàôàêà.exe Token: SeCreatePagefilePrivilege 2696 ìàçàôàêà.exe Token: SeBackupPrivilege 2696 ìàçàôàêà.exe Token: SeRestorePrivilege 2696 ìàçàôàêà.exe Token: SeShutdownPrivilege 2696 ìàçàôàêà.exe Token: SeDebugPrivilege 2696 ìàçàôàêà.exe Token: SeSystemEnvironmentPrivilege 2696 ìàçàôàêà.exe Token: SeChangeNotifyPrivilege 2696 ìàçàôàêà.exe Token: SeRemoteShutdownPrivilege 2696 ìàçàôàêà.exe Token: SeUndockPrivilege 2696 ìàçàôàêà.exe Token: SeManageVolumePrivilege 2696 ìàçàôàêà.exe Token: SeImpersonatePrivilege 2696 ìàçàôàêà.exe Token: SeCreateGlobalPrivilege 2696 ìàçàôàêà.exe Token: 33 2696 ìàçàôàêà.exe Token: 34 2696 ìàçàôàêà.exe Token: 35 2696 ìàçàôàêà.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2696 ìàçàôàêà.exe 2560 64.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2488 wrote to memory of 2060 2488 c8231e2a75c651ca0c36a29cf86cff79_JaffaCakes118.exe 31 PID 2488 wrote to memory of 2060 2488 c8231e2a75c651ca0c36a29cf86cff79_JaffaCakes118.exe 31 PID 2488 wrote to memory of 2060 2488 c8231e2a75c651ca0c36a29cf86cff79_JaffaCakes118.exe 31 PID 2488 wrote to memory of 2060 2488 c8231e2a75c651ca0c36a29cf86cff79_JaffaCakes118.exe 31 PID 2488 wrote to memory of 2176 2488 c8231e2a75c651ca0c36a29cf86cff79_JaffaCakes118.exe 32 PID 2488 wrote to memory of 2176 2488 c8231e2a75c651ca0c36a29cf86cff79_JaffaCakes118.exe 32 PID 2488 wrote to memory of 2176 2488 c8231e2a75c651ca0c36a29cf86cff79_JaffaCakes118.exe 32 PID 2488 wrote to memory of 2176 2488 c8231e2a75c651ca0c36a29cf86cff79_JaffaCakes118.exe 32 PID 2176 wrote to memory of 2696 2176 DOTA 2 HAK.exe 33 PID 2176 wrote to memory of 2696 2176 DOTA 2 HAK.exe 33 PID 2176 wrote to memory of 2696 2176 DOTA 2 HAK.exe 33 PID 2176 wrote to memory of 2696 2176 DOTA 2 HAK.exe 33 PID 2176 wrote to memory of 2560 2176 DOTA 2 HAK.exe 34 PID 2176 wrote to memory of 2560 2176 DOTA 2 HAK.exe 34 PID 2176 wrote to memory of 2560 2176 DOTA 2 HAK.exe 34 PID 2176 wrote to memory of 2560 2176 DOTA 2 HAK.exe 34 PID 2696 wrote to memory of 2612 2696 ìàçàôàêà.exe 35 PID 2696 wrote to memory of 2612 2696 ìàçàôàêà.exe 35 PID 2696 wrote to memory of 2612 2696 ìàçàôàêà.exe 35 PID 2696 wrote to memory of 2612 2696 ìàçàôàêà.exe 35 PID 2696 wrote to memory of 2192 2696 ìàçàôàêà.exe 37 PID 2696 wrote to memory of 2192 2696 ìàçàôàêà.exe 37 PID 2696 wrote to memory of 2192 2696 ìàçàôàêà.exe 37 PID 2696 wrote to memory of 2192 2696 ìàçàôàêà.exe 37 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2696 wrote to memory of 1700 2696 ìàçàôàêà.exe 38 PID 2612 wrote to memory of 1852 2612 cmd.exe 40 PID 2612 wrote to memory of 1852 2612 cmd.exe 40 PID 2612 wrote to memory of 1852 2612 cmd.exe 40 PID 2612 wrote to memory of 1852 2612 cmd.exe 40 PID 2192 wrote to memory of 2596 2192 cmd.exe 41 PID 2192 wrote to memory of 2596 2192 cmd.exe 41 PID 2192 wrote to memory of 2596 2192 cmd.exe 41 PID 2192 wrote to memory of 2596 2192 cmd.exe 41 PID 2560 wrote to memory of 1448 2560 64.exe 42 PID 2560 wrote to memory of 1448 2560 64.exe 42 PID 2560 wrote to memory of 1448 2560 64.exe 42 PID 2560 wrote to memory of 1448 2560 64.exe 42 PID 2560 wrote to memory of 2776 2560 64.exe 43 PID 2560 wrote to memory of 2776 2560 64.exe 43 PID 2560 wrote to memory of 2776 2560 64.exe 43 PID 2560 wrote to memory of 2776 2560 64.exe 43 PID 2560 wrote to memory of 1764 2560 64.exe 44 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" 64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion ìàçàôàêà.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern ìàçàôàêà.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" ìàçàôàêà.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion 64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern 64.exe -
Views/modifies file attributes 1 TTPs 4 IoCs
pid Process 2080 attrib.exe 2148 attrib.exe 1852 attrib.exe 2596 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8231e2a75c651ca0c36a29cf86cff79_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c8231e2a75c651ca0c36a29cf86cff79_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\Spambot.exe"C:\Users\Admin\AppData\Local\Temp\Spambot.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2060
-
-
C:\Users\Admin\AppData\Local\Temp\DOTA 2 HAK.exe"C:\Users\Admin\AppData\Local\Temp\DOTA 2 HAK.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Admin\AppData\Local\Temp\ìàçàôàêà.exe"C:\Users\Admin\AppData\Local\Temp\ìàçàôàêà.exe"3⤵
- Modifies WinLogon for persistence
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2696 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\ìàçàôàêà.exe" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\ìàçàôàêà.exe" +s +h5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1852
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2596
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:1700
-
-
-
C:\Users\Admin\AppData\Local\Temp\64.exe"C:\Users\Admin\AppData\Local\Temp\64.exe"3⤵
- Modifies WinLogon for persistence
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2560 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\64.exe" +s +h4⤵
- System Location Discovery: System Language Discovery
PID:1448 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\64.exe" +s +h5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2148
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- System Location Discovery: System Language Discovery
PID:2776 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2080
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:1764
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
659KB
MD57048f25bc0ba090a6032c44ed89090b5
SHA11eada430aca1d2d42b721a0d96495ab279bcddb0
SHA256a9f28ea95f4e525ef3ff9c0b38a8914eb1ce98e44b91cd867154f7414ccb1989
SHA512522f59a0c4ea54dba8653e68c19670c41ba6a395e9ada8c83ffd4e0b7983cb041c6f55919af756fc882336c2d4dd252e958f49f1d11cad0a8f41a3a220bbe3ce
-
Filesize
574KB
MD5ed1f8622583e025c88f49d87c6cb9ea8
SHA1e6df1d20ccb444f9d9939c9ad68e47674682fb61
SHA256620bbcf3a8ca25233247fbb5ed293799f7dad46d594649e74eb97f5041b5d95c
SHA51231502c988b7457d0b1d408c75f40bb8de54d40e093c3c5cb724f7a1981511de8340b1230dd528a79eff37aec007c6d5c9169dfcd3b2f7dd2df1b45769a977d9a
-
Filesize
761KB
MD51c35df8d8dc305a36ff28727515b49b1
SHA1d89603204bb8c53ad7ee3bb83f93f33f5ce3b55c
SHA2569ae3337f81d35de0385676f666ad1cddefc4200a362f257311cad1df335df1af
SHA5121a7b75ee39ede335bf4f2edd0b6eef95ba64c00016b737e25b09940c7eeede3b3b153879e3057f6be2d79eb0534bdf74a834eaacf1d92eaeb3c413d14098ec26
-
Filesize
659KB
MD5cfca83243eef473ffe11b3e04d12278a
SHA165dfe3b657d257cb6883bb29615fc4fee248658a
SHA256b6127642b394438b5b1172278bf6079c938ecd1f274470b041c4ab17874f7581
SHA51210ceb62560db7b9163cb770bd6d0c697c647f4c765c26b7fabd5d83d711f238578480e5054d9926f04229dddc9cce8ec690521e8a9fc39be374cd3a689042db5