Analysis
-
max time kernel
133s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29/03/2025, 19:59
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe
-
Size
944KB
-
MD5
96a686bb248a355f9a720d9bf61ef064
-
SHA1
b2a5177dfcdaa530c80f90f941de179ee2fb7b13
-
SHA256
6738adf5533e75a138acd4a3529e06c684358e6357ed35032e2754f410bcb0fd
-
SHA512
9f620190913834951e0374975554d15d00b596c15a9580fd81ad3301b76ba9387ceca3a7d261436d47178f848432a5e612584ab2f20a4d9aa4035f73ac0509a2
-
SSDEEP
24576:hI1FoXBnpw8bzRhObDkvEbSDKC2UmKaHZfKYYPi:hMYBny0zD0DkvG8mKQCYY6
Malware Config
Extracted
darkcomet
- gencode
-
install
false
-
offline_keylogger
false
-
persistence
false
Extracted
darkcomet
Guest16
rawezhhacker.no-ip.org:1604
DC_MUTEX-X873AH0
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
XcXCPdfMkCy9
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2720 attrib.exe 2736 attrib.exe -
Deletes itself 1 IoCs
pid Process 2676 notepad.exe -
Executes dropped EXE 2 IoCs
pid Process 1968 msdcsc.exe 2488 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2112 set thread context of 2800 2112 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 30 PID 1968 set thread context of 2488 1968 msdcsc.exe 40 PID 2488 set thread context of 1348 2488 msdcsc.exe 41 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
Suspicious use of AdjustPrivilegeToken 58 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: SeSecurityPrivilege 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: SeTakeOwnershipPrivilege 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: SeLoadDriverPrivilege 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: SeSystemProfilePrivilege 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: SeSystemtimePrivilege 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: SeProfSingleProcessPrivilege 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: SeIncBasePriorityPrivilege 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: SeCreatePagefilePrivilege 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: SeBackupPrivilege 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: SeRestorePrivilege 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: SeShutdownPrivilege 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: SeDebugPrivilege 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: SeSystemEnvironmentPrivilege 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: SeChangeNotifyPrivilege 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: SeRemoteShutdownPrivilege 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: SeUndockPrivilege 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: SeManageVolumePrivilege 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: SeImpersonatePrivilege 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: SeCreateGlobalPrivilege 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: 33 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: 34 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: 35 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe Token: SeIncreaseQuotaPrivilege 2488 msdcsc.exe Token: SeSecurityPrivilege 2488 msdcsc.exe Token: SeTakeOwnershipPrivilege 2488 msdcsc.exe Token: SeLoadDriverPrivilege 2488 msdcsc.exe Token: SeSystemProfilePrivilege 2488 msdcsc.exe Token: SeSystemtimePrivilege 2488 msdcsc.exe Token: SeProfSingleProcessPrivilege 2488 msdcsc.exe Token: SeIncBasePriorityPrivilege 2488 msdcsc.exe Token: SeCreatePagefilePrivilege 2488 msdcsc.exe Token: SeBackupPrivilege 2488 msdcsc.exe Token: SeRestorePrivilege 2488 msdcsc.exe Token: SeShutdownPrivilege 2488 msdcsc.exe Token: SeDebugPrivilege 2488 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2488 msdcsc.exe Token: SeChangeNotifyPrivilege 2488 msdcsc.exe Token: SeRemoteShutdownPrivilege 2488 msdcsc.exe Token: SeUndockPrivilege 2488 msdcsc.exe Token: SeManageVolumePrivilege 2488 msdcsc.exe Token: SeImpersonatePrivilege 2488 msdcsc.exe Token: SeCreateGlobalPrivilege 2488 msdcsc.exe Token: 33 2488 msdcsc.exe Token: 34 2488 msdcsc.exe Token: 35 2488 msdcsc.exe Token: SeShutdownPrivilege 1720 explorer.exe Token: SeShutdownPrivilege 1720 explorer.exe Token: SeShutdownPrivilege 1720 explorer.exe Token: SeShutdownPrivilege 1720 explorer.exe Token: SeShutdownPrivilege 1720 explorer.exe Token: SeShutdownPrivilege 1720 explorer.exe Token: SeShutdownPrivilege 1720 explorer.exe Token: SeShutdownPrivilege 1720 explorer.exe Token: SeShutdownPrivilege 1720 explorer.exe Token: SeShutdownPrivilege 1720 explorer.exe Token: SeShutdownPrivilege 1720 explorer.exe Token: SeShutdownPrivilege 1720 explorer.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 2712 DllHost.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe 1720 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2800 2112 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 30 PID 2112 wrote to memory of 2800 2112 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 30 PID 2112 wrote to memory of 2800 2112 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 30 PID 2112 wrote to memory of 2800 2112 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 30 PID 2112 wrote to memory of 2800 2112 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 30 PID 2112 wrote to memory of 2800 2112 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 30 PID 2112 wrote to memory of 2800 2112 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 30 PID 2112 wrote to memory of 2800 2112 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 30 PID 2112 wrote to memory of 2800 2112 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 30 PID 2112 wrote to memory of 2800 2112 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 30 PID 2112 wrote to memory of 2800 2112 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 30 PID 2112 wrote to memory of 2800 2112 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 30 PID 2800 wrote to memory of 1532 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 31 PID 2800 wrote to memory of 1532 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 31 PID 2800 wrote to memory of 1532 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 31 PID 2800 wrote to memory of 1532 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 31 PID 2800 wrote to memory of 2364 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 32 PID 2800 wrote to memory of 2364 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 32 PID 2800 wrote to memory of 2364 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 32 PID 2800 wrote to memory of 2364 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 32 PID 2364 wrote to memory of 2720 2364 cmd.exe 35 PID 2364 wrote to memory of 2720 2364 cmd.exe 35 PID 2364 wrote to memory of 2720 2364 cmd.exe 35 PID 2364 wrote to memory of 2720 2364 cmd.exe 35 PID 1532 wrote to memory of 2736 1532 cmd.exe 36 PID 1532 wrote to memory of 2736 1532 cmd.exe 36 PID 1532 wrote to memory of 2736 1532 cmd.exe 36 PID 1532 wrote to memory of 2736 1532 cmd.exe 36 PID 2800 wrote to memory of 2676 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 38 PID 2800 wrote to memory of 2676 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 38 PID 2800 wrote to memory of 2676 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 38 PID 2800 wrote to memory of 2676 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 38 PID 2800 wrote to memory of 2676 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 38 PID 2800 wrote to memory of 2676 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 38 PID 2800 wrote to memory of 2676 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 38 PID 2800 wrote to memory of 2676 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 38 PID 2800 wrote to memory of 2676 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 38 PID 2800 wrote to memory of 2676 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 38 PID 2800 wrote to memory of 2676 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 38 PID 2800 wrote to memory of 2676 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 38 PID 2800 wrote to memory of 2676 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 38 PID 2800 wrote to memory of 2676 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 38 PID 2800 wrote to memory of 2676 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 38 PID 2800 wrote to memory of 2676 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 38 PID 2800 wrote to memory of 2676 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 38 PID 2800 wrote to memory of 2676 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 38 PID 2800 wrote to memory of 1968 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 39 PID 2800 wrote to memory of 1968 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 39 PID 2800 wrote to memory of 1968 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 39 PID 2800 wrote to memory of 1968 2800 JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe 39 PID 1968 wrote to memory of 2488 1968 msdcsc.exe 40 PID 1968 wrote to memory of 2488 1968 msdcsc.exe 40 PID 1968 wrote to memory of 2488 1968 msdcsc.exe 40 PID 1968 wrote to memory of 2488 1968 msdcsc.exe 40 PID 1968 wrote to memory of 2488 1968 msdcsc.exe 40 PID 1968 wrote to memory of 2488 1968 msdcsc.exe 40 PID 1968 wrote to memory of 2488 1968 msdcsc.exe 40 PID 1968 wrote to memory of 2488 1968 msdcsc.exe 40 PID 1968 wrote to memory of 2488 1968 msdcsc.exe 40 PID 1968 wrote to memory of 2488 1968 msdcsc.exe 40 PID 1968 wrote to memory of 2488 1968 msdcsc.exe 40 PID 1968 wrote to memory of 2488 1968 msdcsc.exe 40 PID 2488 wrote to memory of 1348 2488 msdcsc.exe 41 PID 2488 wrote to memory of 1348 2488 msdcsc.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2720 attrib.exe 2736 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_96a686bb248a355f9a720d9bf61ef064.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2736
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2720
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2676
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1348 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"6⤵PID:1860
-
-
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2712
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1720
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD5b2ce15fd854993adec70c776a44b1f5e
SHA1e198bcb56e7ed8190ba6cc130b214f4d9de97107
SHA2564277c5fb3c3f661075e0219b9a00892311f1724c348303d1b1cc559d56a642ac
SHA512a11d0ce1e716871aad0ed0c395aa5880c947e924aee862f700a8596832d6c3faa935f2b776bfdac91b79b752643f00990f917c9171c62032669af56a04de0ad7
-
Filesize
944KB
MD596a686bb248a355f9a720d9bf61ef064
SHA1b2a5177dfcdaa530c80f90f941de179ee2fb7b13
SHA2566738adf5533e75a138acd4a3529e06c684358e6357ed35032e2754f410bcb0fd
SHA5129f620190913834951e0374975554d15d00b596c15a9580fd81ad3301b76ba9387ceca3a7d261436d47178f848432a5e612584ab2f20a4d9aa4035f73ac0509a2