Analysis
-
max time kernel
148s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
24-07-2024 02:34
Static task
static1
Behavioral task
behavioral1
Sample
69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe
-
Size
385KB
-
MD5
69ef8c27a922606fef1880bc627c387f
-
SHA1
58c7543fb252bd107e7d42abf5b8fa1aaca51237
-
SHA256
23994e3ed2d44b91c44ae7254b1f2161dda998c062dc7987d41767ec7e1f6764
-
SHA512
8465f9049b46d16e2e7e8a739b91854df1c6805cfac9a4e96672ec30253237dc366da2dcc3cc7e6f1cf59309b6b45efdbedf8ac9b42cc6c6e2b3901e22da212b
-
SSDEEP
6144:8H2de5/nBuyjTX2LxyFC9SFr3Zl3432UrRAq8kYbo5lP:8D/4L05Jl3LUrMfbo
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\WinDriver.exe = "C:\\Users\\Admin\\AppData\\Roaming\\WinDriver.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\WinDriver = "C:\\Users\\Admin\\AppData\\Roaming\\WinDriver.exe" 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe -
Loads dropped DLL 1 IoCs
pid Process 2064 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WinDriver = "C:\\Users\\Admin\\AppData\\Roaming\\WinDriver.exe" 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinDriver = "C:\\Users\\Admin\\AppData\\Roaming\\WinDriver.exe" 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2064 set thread context of 2108 2064 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 30 PID 2108 set thread context of 2084 2108 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2768 reg.exe 2892 reg.exe 2972 reg.exe 2076 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeLockMemoryPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeMachineAccountPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeTcbPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeSecurityPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeSystemtimePrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeBackupPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeRestorePrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeShutdownPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeDebugPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeAuditPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeUndockPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeSyncAgentPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeManageVolumePrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeImpersonatePrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: 31 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: 32 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: 33 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: 34 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: 35 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe Token: SeDebugPrivilege 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2064 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2064 wrote to memory of 2108 2064 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2108 2064 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2108 2064 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2108 2064 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2108 2064 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2108 2064 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2108 2064 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2108 2064 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2108 2064 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2108 2064 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2108 2064 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 30 PID 2108 wrote to memory of 2084 2108 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 31 PID 2108 wrote to memory of 2084 2108 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 31 PID 2108 wrote to memory of 2084 2108 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 31 PID 2108 wrote to memory of 2084 2108 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 31 PID 2108 wrote to memory of 2084 2108 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 31 PID 2108 wrote to memory of 2084 2108 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 31 PID 2108 wrote to memory of 2084 2108 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 31 PID 2108 wrote to memory of 2084 2108 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 31 PID 2108 wrote to memory of 2084 2108 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 31 PID 2108 wrote to memory of 2084 2108 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 31 PID 2108 wrote to memory of 2084 2108 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 31 PID 2084 wrote to memory of 2872 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 32 PID 2084 wrote to memory of 2872 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 32 PID 2084 wrote to memory of 2872 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 32 PID 2084 wrote to memory of 2872 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 32 PID 2084 wrote to memory of 2872 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 32 PID 2084 wrote to memory of 2872 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 32 PID 2084 wrote to memory of 2872 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 32 PID 2084 wrote to memory of 2860 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 33 PID 2084 wrote to memory of 2860 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 33 PID 2084 wrote to memory of 2860 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 33 PID 2084 wrote to memory of 2860 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 33 PID 2084 wrote to memory of 2860 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 33 PID 2084 wrote to memory of 2860 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 33 PID 2084 wrote to memory of 2860 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 33 PID 2084 wrote to memory of 2868 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 34 PID 2084 wrote to memory of 2868 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 34 PID 2084 wrote to memory of 2868 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 34 PID 2084 wrote to memory of 2868 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 34 PID 2084 wrote to memory of 2868 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 34 PID 2084 wrote to memory of 2868 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 34 PID 2084 wrote to memory of 2868 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 34 PID 2084 wrote to memory of 2912 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 36 PID 2084 wrote to memory of 2912 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 36 PID 2084 wrote to memory of 2912 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 36 PID 2084 wrote to memory of 2912 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 36 PID 2084 wrote to memory of 2912 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 36 PID 2084 wrote to memory of 2912 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 36 PID 2084 wrote to memory of 2912 2084 69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe 36 PID 2872 wrote to memory of 2768 2872 cmd.exe 40 PID 2872 wrote to memory of 2768 2872 cmd.exe 40 PID 2872 wrote to memory of 2768 2872 cmd.exe 40 PID 2872 wrote to memory of 2768 2872 cmd.exe 40 PID 2872 wrote to memory of 2768 2872 cmd.exe 40 PID 2872 wrote to memory of 2768 2872 cmd.exe 40 PID 2872 wrote to memory of 2768 2872 cmd.exe 40 PID 2868 wrote to memory of 2892 2868 cmd.exe 41 PID 2868 wrote to memory of 2892 2868 cmd.exe 41 PID 2868 wrote to memory of 2892 2868 cmd.exe 41 PID 2860 wrote to memory of 2076 2860 cmd.exe 42 PID 2860 wrote to memory of 2076 2860 cmd.exe 42 PID 2860 wrote to memory of 2076 2860 cmd.exe 42 PID 2868 wrote to memory of 2892 2868 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe"3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2768
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\69ef8c27a922606fef1880bc627c387f_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2076
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2892
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WinDriver.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinDriver.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
PID:2912 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WinDriver.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinDriver.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2972
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD57392a6f729a53254a354afd5305bcf6c
SHA138a1856419dfc4e087255a5ca4b91918bf841477
SHA256d2687673a1c1cb9ca738034114684645f1d8e0c16aab5127fbb132d57e5c7e5d
SHA512aa8f956fff96aa86b9b80349e45557f0ae3766b8db2ce9b7b39bd7b9c33978cf83800b9fa7c0174832a7f85b80c8ff02a501208896a75a23a69519f57ec534fe