Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 14:06
Behavioral task
behavioral1
Sample
JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe
-
Size
1022KB
-
MD5
6d2ca378dca854f53ab93733bc6a66e0
-
SHA1
faea17001089803c8cb4d5d0d972e80884638986
-
SHA256
4b0f1329d7c4bd996157b31609646bc42335155b01d4458da058ef836604768e
-
SHA512
961ddc6c0a9f9a4f77a5a16feee9519ed19a070db69f2569d3d434dc42b15ac38b6949029eb206d6b4666311459f1a0658d436eed40181aeb092e09ce6d464dc
-
SSDEEP
24576:XA6tUdbj3z+q2R2Xh9LBu6CDLYS1eXZO+NJqoyhZBERuOZ:XAOUdbjz+q2cXhLu68LZ1eJOGyJEss
Malware Config
Extracted
darkcomet
JAVAappDrBy
yolofu.zapto.org:1604
DC_MUTEX-7GD0C71
-
InstallPath
Java\JavawsJRE06.exe
-
gencode
jVbPS4va9ElN
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
JavaUpdater
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Java\\JavawsJRE06.exe" JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile JavawsJRE06.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JavawsJRE06.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" JavawsJRE06.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" JavawsJRE06.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JavawsJRE06.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JavawsJRE06.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2040 attrib.exe 692 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe -
Deletes itself 1 IoCs
pid Process 908 notepad.exe -
Executes dropped EXE 3 IoCs
pid Process 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 1404 JavawsJRE06.exe 2856 JavawsJRE06.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JavawsJRE06.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JavawsJRE06.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WinLogon = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe" JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\JavaUpdater = "C:\\Users\\Admin\\AppData\\Roaming\\Java\\JavawsJRE06.exe" JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WinLogon = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JavawsJRE06.exe" JavawsJRE06.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\JavaUpdater = "C:\\Users\\Admin\\AppData\\Roaming\\Java\\JavawsJRE06.exe" JavawsJRE06.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/1396-14-0x0000000000400000-0x00000000004C1000-memory.dmp autoit_exe behavioral2/memory/1404-49-0x0000000000400000-0x00000000004C1000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1396 set thread context of 2236 1396 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 82 PID 1404 set thread context of 2856 1404 JavawsJRE06.exe 91 -
resource yara_rule behavioral2/memory/1396-0-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/files/0x000b000000023b6d-10.dat upx behavioral2/memory/1396-14-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/1404-49-0x0000000000400000-0x00000000004C1000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JavawsJRE06.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JavawsJRE06.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: SeSecurityPrivilege 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: SeTakeOwnershipPrivilege 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: SeLoadDriverPrivilege 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: SeSystemProfilePrivilege 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: SeSystemtimePrivilege 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: SeProfSingleProcessPrivilege 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: SeIncBasePriorityPrivilege 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: SeCreatePagefilePrivilege 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: SeBackupPrivilege 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: SeRestorePrivilege 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: SeShutdownPrivilege 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: SeDebugPrivilege 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: SeSystemEnvironmentPrivilege 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: SeChangeNotifyPrivilege 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: SeRemoteShutdownPrivilege 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: SeUndockPrivilege 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: SeManageVolumePrivilege 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: SeImpersonatePrivilege 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: SeCreateGlobalPrivilege 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: 33 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: 34 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: 35 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: 36 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe Token: SeIncreaseQuotaPrivilege 2856 JavawsJRE06.exe Token: SeSecurityPrivilege 2856 JavawsJRE06.exe Token: SeTakeOwnershipPrivilege 2856 JavawsJRE06.exe Token: SeLoadDriverPrivilege 2856 JavawsJRE06.exe Token: SeSystemProfilePrivilege 2856 JavawsJRE06.exe Token: SeSystemtimePrivilege 2856 JavawsJRE06.exe Token: SeProfSingleProcessPrivilege 2856 JavawsJRE06.exe Token: SeIncBasePriorityPrivilege 2856 JavawsJRE06.exe Token: SeCreatePagefilePrivilege 2856 JavawsJRE06.exe Token: SeBackupPrivilege 2856 JavawsJRE06.exe Token: SeRestorePrivilege 2856 JavawsJRE06.exe Token: SeShutdownPrivilege 2856 JavawsJRE06.exe Token: SeDebugPrivilege 2856 JavawsJRE06.exe Token: SeSystemEnvironmentPrivilege 2856 JavawsJRE06.exe Token: SeChangeNotifyPrivilege 2856 JavawsJRE06.exe Token: SeRemoteShutdownPrivilege 2856 JavawsJRE06.exe Token: SeUndockPrivilege 2856 JavawsJRE06.exe Token: SeManageVolumePrivilege 2856 JavawsJRE06.exe Token: SeImpersonatePrivilege 2856 JavawsJRE06.exe Token: SeCreateGlobalPrivilege 2856 JavawsJRE06.exe Token: 33 2856 JavawsJRE06.exe Token: 34 2856 JavawsJRE06.exe Token: 35 2856 JavawsJRE06.exe Token: 36 2856 JavawsJRE06.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 1396 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 1396 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 1396 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 1404 JavawsJRE06.exe 1404 JavawsJRE06.exe 1404 JavawsJRE06.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 1396 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 1396 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 1396 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 1404 JavawsJRE06.exe 1404 JavawsJRE06.exe 1404 JavawsJRE06.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2856 JavawsJRE06.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1396 wrote to memory of 2236 1396 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 82 PID 1396 wrote to memory of 2236 1396 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 82 PID 1396 wrote to memory of 2236 1396 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 82 PID 1396 wrote to memory of 2236 1396 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 82 PID 1396 wrote to memory of 2236 1396 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 82 PID 1396 wrote to memory of 2236 1396 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 82 PID 1396 wrote to memory of 2236 1396 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 82 PID 1396 wrote to memory of 2236 1396 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 82 PID 1396 wrote to memory of 2236 1396 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 82 PID 1396 wrote to memory of 2236 1396 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 82 PID 1396 wrote to memory of 2236 1396 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 82 PID 2236 wrote to memory of 4128 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 83 PID 2236 wrote to memory of 4128 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 83 PID 2236 wrote to memory of 4128 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 83 PID 2236 wrote to memory of 3844 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 84 PID 2236 wrote to memory of 3844 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 84 PID 2236 wrote to memory of 3844 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 84 PID 2236 wrote to memory of 908 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 86 PID 2236 wrote to memory of 908 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 86 PID 2236 wrote to memory of 908 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 86 PID 2236 wrote to memory of 908 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 86 PID 2236 wrote to memory of 908 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 86 PID 2236 wrote to memory of 908 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 86 PID 2236 wrote to memory of 908 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 86 PID 2236 wrote to memory of 908 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 86 PID 2236 wrote to memory of 908 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 86 PID 2236 wrote to memory of 908 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 86 PID 2236 wrote to memory of 908 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 86 PID 2236 wrote to memory of 908 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 86 PID 2236 wrote to memory of 908 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 86 PID 2236 wrote to memory of 908 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 86 PID 2236 wrote to memory of 908 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 86 PID 2236 wrote to memory of 908 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 86 PID 2236 wrote to memory of 908 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 86 PID 2236 wrote to memory of 1404 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 88 PID 2236 wrote to memory of 1404 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 88 PID 2236 wrote to memory of 1404 2236 JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe 88 PID 4128 wrote to memory of 2040 4128 cmd.exe 89 PID 4128 wrote to memory of 2040 4128 cmd.exe 89 PID 4128 wrote to memory of 2040 4128 cmd.exe 89 PID 3844 wrote to memory of 692 3844 cmd.exe 90 PID 3844 wrote to memory of 692 3844 cmd.exe 90 PID 3844 wrote to memory of 692 3844 cmd.exe 90 PID 1404 wrote to memory of 2856 1404 JavawsJRE06.exe 91 PID 1404 wrote to memory of 2856 1404 JavawsJRE06.exe 91 PID 1404 wrote to memory of 2856 1404 JavawsJRE06.exe 91 PID 1404 wrote to memory of 2856 1404 JavawsJRE06.exe 91 PID 1404 wrote to memory of 2856 1404 JavawsJRE06.exe 91 PID 1404 wrote to memory of 2856 1404 JavawsJRE06.exe 91 PID 1404 wrote to memory of 2856 1404 JavawsJRE06.exe 91 PID 1404 wrote to memory of 2856 1404 JavawsJRE06.exe 91 PID 1404 wrote to memory of 2856 1404 JavawsJRE06.exe 91 PID 1404 wrote to memory of 2856 1404 JavawsJRE06.exe 91 PID 1404 wrote to memory of 2856 1404 JavawsJRE06.exe 91 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2040 attrib.exe 692 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6d2ca378dca854f53ab93733bc6a66e0.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2040
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:692
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:908
-
-
C:\Users\Admin\AppData\Roaming\Java\JavawsJRE06.exe"C:\Users\Admin\AppData\Roaming\Java\JavawsJRE06.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Roaming\Java\JavawsJRE06.exe"C:\Users\Admin\AppData\Roaming\Java\JavawsJRE06.exe"4⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2856
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1022KB
MD56d2ca378dca854f53ab93733bc6a66e0
SHA1faea17001089803c8cb4d5d0d972e80884638986
SHA2564b0f1329d7c4bd996157b31609646bc42335155b01d4458da058ef836604768e
SHA512961ddc6c0a9f9a4f77a5a16feee9519ed19a070db69f2569d3d434dc42b15ac38b6949029eb206d6b4666311459f1a0658d436eed40181aeb092e09ce6d464dc
-
Filesize
6KB
MD5cfa2d457ba7732041050688bbe654b82
SHA130dabbe4a737835662c3bb5fe460182167970841
SHA2566e9abf64201189f769ebc4959ac077918332fb8aebf75961f657fd4d8992d320
SHA5121d9f90bab00a748bd46e032b110e3a4647b9f8838c396acd9352246037a0ec5642fe782e3548433ebbab77603776b36a45d347d71225ca665013ca9982ca44ec