Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
11/02/2025, 21:40
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe
Resource
win10v2004-20250207-en
General
-
Target
JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe
-
Size
691KB
-
MD5
ea8b87801bb8b0f57c091264a1e92152
-
SHA1
31a8d44f2babcf54dcc64335f69de3a5c543f4a7
-
SHA256
66b290bd6e0e5c86115f902a522bcf392c74439ee501cfbcbcfd177c3b6e1ac0
-
SHA512
640813afa9e4a60ea4ffca18751dab92f3512beb6d161e42646651b1fd7480ac91db4314ffafa1617b2237df28ef2a521371c9aedc014a3be457520f0c1cbacb
-
SSDEEP
12288:vGfWXLjuau1NGcCd5VpJslcXIPbdH7Ojtfuju+YzXDy0dIhKpk:vRXLTu1Nudl6IIPbB7q
Malware Config
Extracted
darkcomet
Hijack
abcdgl.mooo.com:1604
winrarsfx.linkpc.net:1604
glhacker.zapto.org:1604
winrarsfx.zapto.org:1604
DC_MUTEX-7HFL2F5
-
InstallPath
Microsoft\msdcsc.exe
-
gencode
BwrRwkSkXJa3
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Microsoft\\msdcsc.exe" JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 45 1000 Process not Found -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3608 attrib.exe 1016 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe -
Deletes itself 1 IoCs
pid Process 2892 notepad.exe -
Executes dropped EXE 2 IoCs
pid Process 680 msdcsc.exe 1856 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\Microsoft\\msdcsc.exe" JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Set value (str) \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\Microsoft\\msdcsc.exe" msdcsc.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\Microsoft\msdcsc.exe JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe File opened for modification C:\Windows\SysWOW64\Microsoft\msdcsc.exe JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe File opened for modification C:\Windows\SysWOW64\Microsoft\ JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1800 set thread context of 512 1800 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 85 PID 680 set thread context of 1856 680 msdcsc.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2316 MicrosoftEdgeUpdate.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: SeSecurityPrivilege 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: SeTakeOwnershipPrivilege 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: SeLoadDriverPrivilege 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: SeSystemProfilePrivilege 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: SeSystemtimePrivilege 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: SeProfSingleProcessPrivilege 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: SeIncBasePriorityPrivilege 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: SeCreatePagefilePrivilege 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: SeBackupPrivilege 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: SeRestorePrivilege 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: SeShutdownPrivilege 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: SeDebugPrivilege 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: SeSystemEnvironmentPrivilege 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: SeChangeNotifyPrivilege 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: SeRemoteShutdownPrivilege 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: SeUndockPrivilege 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: SeManageVolumePrivilege 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: SeImpersonatePrivilege 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: SeCreateGlobalPrivilege 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: 33 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: 34 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: 35 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: 36 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe Token: SeIncreaseQuotaPrivilege 1856 msdcsc.exe Token: SeSecurityPrivilege 1856 msdcsc.exe Token: SeTakeOwnershipPrivilege 1856 msdcsc.exe Token: SeLoadDriverPrivilege 1856 msdcsc.exe Token: SeSystemProfilePrivilege 1856 msdcsc.exe Token: SeSystemtimePrivilege 1856 msdcsc.exe Token: SeProfSingleProcessPrivilege 1856 msdcsc.exe Token: SeIncBasePriorityPrivilege 1856 msdcsc.exe Token: SeCreatePagefilePrivilege 1856 msdcsc.exe Token: SeBackupPrivilege 1856 msdcsc.exe Token: SeRestorePrivilege 1856 msdcsc.exe Token: SeShutdownPrivilege 1856 msdcsc.exe Token: SeDebugPrivilege 1856 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1856 msdcsc.exe Token: SeChangeNotifyPrivilege 1856 msdcsc.exe Token: SeRemoteShutdownPrivilege 1856 msdcsc.exe Token: SeUndockPrivilege 1856 msdcsc.exe Token: SeManageVolumePrivilege 1856 msdcsc.exe Token: SeImpersonatePrivilege 1856 msdcsc.exe Token: SeCreateGlobalPrivilege 1856 msdcsc.exe Token: 33 1856 msdcsc.exe Token: 34 1856 msdcsc.exe Token: 35 1856 msdcsc.exe Token: 36 1856 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1856 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1800 wrote to memory of 512 1800 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 85 PID 1800 wrote to memory of 512 1800 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 85 PID 1800 wrote to memory of 512 1800 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 85 PID 1800 wrote to memory of 512 1800 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 85 PID 1800 wrote to memory of 512 1800 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 85 PID 1800 wrote to memory of 512 1800 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 85 PID 1800 wrote to memory of 512 1800 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 85 PID 1800 wrote to memory of 512 1800 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 85 PID 1800 wrote to memory of 512 1800 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 85 PID 1800 wrote to memory of 512 1800 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 85 PID 1800 wrote to memory of 512 1800 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 85 PID 1800 wrote to memory of 512 1800 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 85 PID 1800 wrote to memory of 512 1800 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 85 PID 512 wrote to memory of 448 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 87 PID 512 wrote to memory of 448 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 87 PID 512 wrote to memory of 448 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 87 PID 512 wrote to memory of 2588 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 89 PID 512 wrote to memory of 2588 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 89 PID 512 wrote to memory of 2588 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 89 PID 512 wrote to memory of 2892 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 90 PID 512 wrote to memory of 2892 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 90 PID 512 wrote to memory of 2892 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 90 PID 512 wrote to memory of 2892 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 90 PID 512 wrote to memory of 2892 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 90 PID 512 wrote to memory of 2892 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 90 PID 512 wrote to memory of 2892 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 90 PID 512 wrote to memory of 2892 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 90 PID 512 wrote to memory of 2892 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 90 PID 512 wrote to memory of 2892 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 90 PID 512 wrote to memory of 2892 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 90 PID 512 wrote to memory of 2892 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 90 PID 512 wrote to memory of 2892 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 90 PID 512 wrote to memory of 2892 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 90 PID 512 wrote to memory of 2892 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 90 PID 512 wrote to memory of 2892 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 90 PID 512 wrote to memory of 2892 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 90 PID 448 wrote to memory of 3608 448 cmd.exe 92 PID 448 wrote to memory of 3608 448 cmd.exe 92 PID 448 wrote to memory of 3608 448 cmd.exe 92 PID 2588 wrote to memory of 1016 2588 cmd.exe 93 PID 2588 wrote to memory of 1016 2588 cmd.exe 93 PID 2588 wrote to memory of 1016 2588 cmd.exe 93 PID 512 wrote to memory of 680 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 94 PID 512 wrote to memory of 680 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 94 PID 512 wrote to memory of 680 512 JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe 94 PID 680 wrote to memory of 1856 680 msdcsc.exe 96 PID 680 wrote to memory of 1856 680 msdcsc.exe 96 PID 680 wrote to memory of 1856 680 msdcsc.exe 96 PID 680 wrote to memory of 1856 680 msdcsc.exe 96 PID 680 wrote to memory of 1856 680 msdcsc.exe 96 PID 680 wrote to memory of 1856 680 msdcsc.exe 96 PID 680 wrote to memory of 1856 680 msdcsc.exe 96 PID 680 wrote to memory of 1856 680 msdcsc.exe 96 PID 680 wrote to memory of 1856 680 msdcsc.exe 96 PID 680 wrote to memory of 1856 680 msdcsc.exe 96 PID 680 wrote to memory of 1856 680 msdcsc.exe 96 PID 680 wrote to memory of 1856 680 msdcsc.exe 96 PID 680 wrote to memory of 1856 680 msdcsc.exe 96 PID 1856 wrote to memory of 4828 1856 msdcsc.exe 97 PID 1856 wrote to memory of 4828 1856 msdcsc.exe 97 PID 1856 wrote to memory of 4828 1856 msdcsc.exe 97 PID 1856 wrote to memory of 4828 1856 msdcsc.exe 97 PID 1856 wrote to memory of 4828 1856 msdcsc.exe 97 PID 1856 wrote to memory of 4828 1856 msdcsc.exe 97 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3608 attrib.exe 1016 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ea8b87801bb8b0f57c091264a1e92152.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3608
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1016
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2892
-
-
C:\Windows\SysWOW64\Microsoft\msdcsc.exe"C:\Windows\system32\Microsoft\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\SysWOW64\Microsoft\msdcsc.exe"C:\Windows\system32\Microsoft\msdcsc.exe"4⤵
- Modifies firewall policy service
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:4828
-
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MjlENEE5REUtREU0Mi00QzM5LTlGMEYtN0FEOTNFQkMxRjlBfSIgdXNlcmlkPSJ7Q0MxNTQ2MjItRDE3Ri00QURBLTgwQTYtQzZBRjFGRDAwMDYwfSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7MEFGMzc5RjgtRTExQi00NDcwLTkyRjItNEQyREY0MjlDQTk0fSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O0UreGJBejZZNnNVMTI4OWJTNnFsNFZSTGJramZCVUdUTUpzanJIcjQ0aUk9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI0IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU5MjEiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODE5ODA3NzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0OTk4NTczMDU4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2316
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
691KB
MD5ea8b87801bb8b0f57c091264a1e92152
SHA131a8d44f2babcf54dcc64335f69de3a5c543f4a7
SHA25666b290bd6e0e5c86115f902a522bcf392c74439ee501cfbcbcfd177c3b6e1ac0
SHA512640813afa9e4a60ea4ffca18751dab92f3512beb6d161e42646651b1fd7480ac91db4314ffafa1617b2237df28ef2a521371c9aedc014a3be457520f0c1cbacb