Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
10-09-2024 09:40
Static task
static1
Behavioral task
behavioral1
Sample
d800903bb78f5af8c62dc3c72c6ed2f6_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
d800903bb78f5af8c62dc3c72c6ed2f6_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d800903bb78f5af8c62dc3c72c6ed2f6_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
d800903bb78f5af8c62dc3c72c6ed2f6
-
SHA1
34cd5f3a1212f554e6e661d4aed5262aed7b5fc6
-
SHA256
56eddff011b09747205c9c6ddd087dd53a354d8cca193ff8ab94018ea885210f
-
SHA512
b953e8665a0ae1ecc2953407753ac91bab044557eb7713077f5bbcff74e751e9f6a858d59ce55e10639a6175357cbb91a6a84560a9521ffee3a8b4d1e7476839
-
SSDEEP
24576:V/RvGws5stP0SKnTVIu5FPQI2GQq43Fjy0adhM5CKeMkrJeM2:V/R+wsyud+MQ3Gd1BPMors
Malware Config
Signatures
-
Luminosity 2 IoCs
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
description ioc pid Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d800903bb78f5af8c62dc3c72c6ed2f6_JaffaCakes118.exe 340 schtasks.exe -
Executes dropped EXE 2 IoCs
pid Process 2764 app.exe 2800 app.exe -
Loads dropped DLL 1 IoCs
pid Process 964 d800903bb78f5af8c62dc3c72c6ed2f6_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 18 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Jav Monitor = "cmd /c \"start \"Jav Monitor\" \"C:\\Program Files (x86)\\Ja_Client\\javs.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Jav Monitor = "cmd /c \"start \"Jav Monitor\" \"C:\\Program Files (x86)\\Ja_Client\\javs.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Jav Monitor = "cmd /c \"start \"Jav Monitor\" \"C:\\Program Files (x86)\\Ja_Client\\javs.exe\"" REG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\app.exe" d800903bb78f5af8c62dc3c72c6ed2f6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Jav Monitor = "cmd /c \"start \"Jav Monitor\" \"C:\\Program Files (x86)\\Ja_Client\\javs.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Jav Monitor = "cmd /c \"start \"Jav Monitor\" \"C:\\Program Files (x86)\\Ja_Client\\javs.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Jav Monitor = "cmd /c \"start \"Jav Monitor\" \"C:\\Program Files (x86)\\Ja_Client\\javs.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Jav Monitor = "cmd /c \"start \"Jav Monitor\" \"C:\\Program Files (x86)\\Ja_Client\\javs.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Jav Monitor = "cmd /c \"start \"Jav Monitor\" \"C:\\Program Files (x86)\\Ja_Client\\javs.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Jav Monitor = "cmd /c \"start \"Jav Monitor\" \"C:\\Program Files (x86)\\Ja_Client\\javs.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Jav Monitor = "cmd /c \"start \"Jav Monitor\" \"C:\\Program Files (x86)\\Ja_Client\\javs.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Jav Monitor = "cmd /c \"start \"Jav Monitor\" \"C:\\Program Files (x86)\\Ja_Client\\javs.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Jav Monitor = "cmd /c \"start \"Jav Monitor\" \"C:\\Program Files (x86)\\Ja_Client\\javs.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Jav Monitor = "cmd /c \"start \"Jav Monitor\" \"C:\\Program Files (x86)\\Ja_Client\\javs.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Jav Monitor = "cmd /c \"start \"Jav Monitor\" \"C:\\Program Files (x86)\\Ja_Client\\javs.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Jav Monitor = "cmd /c \"start \"Jav Monitor\" \"C:\\Program Files (x86)\\Ja_Client\\javs.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Jav Monitor = "cmd /c \"start \"Jav Monitor\" \"C:\\Program Files (x86)\\Ja_Client\\javs.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Jav Monitor = "cmd /c \"start \"Jav Monitor\" \"C:\\Program Files (x86)\\Ja_Client\\javs.exe\"" REG.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2764 set thread context of 2800 2764 app.exe 32 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Ja_Client\javs.exe app.exe File opened for modification C:\Program Files (x86)\Ja_Client\javs.exe app.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 21 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language app.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d800903bb78f5af8c62dc3c72c6ed2f6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language app.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 340 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 964 d800903bb78f5af8c62dc3c72c6ed2f6_JaffaCakes118.exe 964 d800903bb78f5af8c62dc3c72c6ed2f6_JaffaCakes118.exe 964 d800903bb78f5af8c62dc3c72c6ed2f6_JaffaCakes118.exe 964 d800903bb78f5af8c62dc3c72c6ed2f6_JaffaCakes118.exe 964 d800903bb78f5af8c62dc3c72c6ed2f6_JaffaCakes118.exe 964 d800903bb78f5af8c62dc3c72c6ed2f6_JaffaCakes118.exe 2764 app.exe 2764 app.exe 2764 app.exe 2764 app.exe 2764 app.exe 2764 app.exe 2764 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe 2800 app.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 964 d800903bb78f5af8c62dc3c72c6ed2f6_JaffaCakes118.exe Token: SeDebugPrivilege 2764 app.exe Token: SeDebugPrivilege 2800 app.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2800 app.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 964 wrote to memory of 2764 964 d800903bb78f5af8c62dc3c72c6ed2f6_JaffaCakes118.exe 31 PID 964 wrote to memory of 2764 964 d800903bb78f5af8c62dc3c72c6ed2f6_JaffaCakes118.exe 31 PID 964 wrote to memory of 2764 964 d800903bb78f5af8c62dc3c72c6ed2f6_JaffaCakes118.exe 31 PID 964 wrote to memory of 2764 964 d800903bb78f5af8c62dc3c72c6ed2f6_JaffaCakes118.exe 31 PID 2764 wrote to memory of 2800 2764 app.exe 32 PID 2764 wrote to memory of 2800 2764 app.exe 32 PID 2764 wrote to memory of 2800 2764 app.exe 32 PID 2764 wrote to memory of 2800 2764 app.exe 32 PID 2764 wrote to memory of 2800 2764 app.exe 32 PID 2764 wrote to memory of 2800 2764 app.exe 32 PID 2764 wrote to memory of 2800 2764 app.exe 32 PID 2764 wrote to memory of 2800 2764 app.exe 32 PID 2764 wrote to memory of 2800 2764 app.exe 32 PID 2800 wrote to memory of 1512 2800 app.exe 33 PID 2800 wrote to memory of 1512 2800 app.exe 33 PID 2800 wrote to memory of 1512 2800 app.exe 33 PID 2800 wrote to memory of 1512 2800 app.exe 33 PID 2800 wrote to memory of 340 2800 app.exe 35 PID 2800 wrote to memory of 340 2800 app.exe 35 PID 2800 wrote to memory of 340 2800 app.exe 35 PID 2800 wrote to memory of 340 2800 app.exe 35 PID 2800 wrote to memory of 1548 2800 app.exe 37 PID 2800 wrote to memory of 1548 2800 app.exe 37 PID 2800 wrote to memory of 1548 2800 app.exe 37 PID 2800 wrote to memory of 1548 2800 app.exe 37 PID 2800 wrote to memory of 2160 2800 app.exe 39 PID 2800 wrote to memory of 2160 2800 app.exe 39 PID 2800 wrote to memory of 2160 2800 app.exe 39 PID 2800 wrote to memory of 2160 2800 app.exe 39 PID 2800 wrote to memory of 2372 2800 app.exe 41 PID 2800 wrote to memory of 2372 2800 app.exe 41 PID 2800 wrote to memory of 2372 2800 app.exe 41 PID 2800 wrote to memory of 2372 2800 app.exe 41 PID 2800 wrote to memory of 2316 2800 app.exe 43 PID 2800 wrote to memory of 2316 2800 app.exe 43 PID 2800 wrote to memory of 2316 2800 app.exe 43 PID 2800 wrote to memory of 2316 2800 app.exe 43 PID 2800 wrote to memory of 2168 2800 app.exe 45 PID 2800 wrote to memory of 2168 2800 app.exe 45 PID 2800 wrote to memory of 2168 2800 app.exe 45 PID 2800 wrote to memory of 2168 2800 app.exe 45 PID 2800 wrote to memory of 1756 2800 app.exe 47 PID 2800 wrote to memory of 1756 2800 app.exe 47 PID 2800 wrote to memory of 1756 2800 app.exe 47 PID 2800 wrote to memory of 1756 2800 app.exe 47 PID 2800 wrote to memory of 620 2800 app.exe 49 PID 2800 wrote to memory of 620 2800 app.exe 49 PID 2800 wrote to memory of 620 2800 app.exe 49 PID 2800 wrote to memory of 620 2800 app.exe 49 PID 2800 wrote to memory of 1624 2800 app.exe 51 PID 2800 wrote to memory of 1624 2800 app.exe 51 PID 2800 wrote to memory of 1624 2800 app.exe 51 PID 2800 wrote to memory of 1624 2800 app.exe 51 PID 2800 wrote to memory of 2280 2800 app.exe 53 PID 2800 wrote to memory of 2280 2800 app.exe 53 PID 2800 wrote to memory of 2280 2800 app.exe 53 PID 2800 wrote to memory of 2280 2800 app.exe 53 PID 2800 wrote to memory of 1956 2800 app.exe 55 PID 2800 wrote to memory of 1956 2800 app.exe 55 PID 2800 wrote to memory of 1956 2800 app.exe 55 PID 2800 wrote to memory of 1956 2800 app.exe 55 PID 2800 wrote to memory of 1468 2800 app.exe 57 PID 2800 wrote to memory of 1468 2800 app.exe 57 PID 2800 wrote to memory of 1468 2800 app.exe 57
Processes
-
C:\Users\Admin\AppData\Local\Temp\d800903bb78f5af8c62dc3c72c6ed2f6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d800903bb78f5af8c62dc3c72c6ed2f6_JaffaCakes118.exe"1⤵
- Luminosity
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Users\Admin\AppData\Roaming\app.exe"C:\Users\Admin\AppData\Roaming\app.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Roaming\app.exeC:\Users\Admin\AppData\Roaming\app.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Jav Monitor" /d "cmd /c """start """Jav Monitor""" """C:\Program Files (x86)\Ja_Client\javs.exe"""" /f /reg:644⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1512
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /NP /sc onlogon /tn "Jav Monitor" /rl highest /tr "'C:\Program Files (x86)\Ja_Client\javs.exe' /startup" /f4⤵
- Luminosity
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:340
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Jav Monitor" /d "cmd /c """start """Jav Monitor""" """C:\Program Files (x86)\Ja_Client\javs.exe"""" /f /reg:644⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1548
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Jav Monitor" /d "cmd /c """start """Jav Monitor""" """C:\Program Files (x86)\Ja_Client\javs.exe"""" /f /reg:644⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2160
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Jav Monitor" /d "cmd /c """start """Jav Monitor""" """C:\Program Files (x86)\Ja_Client\javs.exe"""" /f /reg:644⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2372
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Jav Monitor" /d "cmd /c """start """Jav Monitor""" """C:\Program Files (x86)\Ja_Client\javs.exe"""" /f /reg:644⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2316
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Jav Monitor" /d "cmd /c """start """Jav Monitor""" """C:\Program Files (x86)\Ja_Client\javs.exe"""" /f /reg:644⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2168
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Jav Monitor" /d "cmd /c """start """Jav Monitor""" """C:\Program Files (x86)\Ja_Client\javs.exe"""" /f /reg:644⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1756
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Jav Monitor" /d "cmd /c """start """Jav Monitor""" """C:\Program Files (x86)\Ja_Client\javs.exe"""" /f /reg:644⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:620
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Jav Monitor" /d "cmd /c """start """Jav Monitor""" """C:\Program Files (x86)\Ja_Client\javs.exe"""" /f /reg:644⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1624
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Jav Monitor" /d "cmd /c """start """Jav Monitor""" """C:\Program Files (x86)\Ja_Client\javs.exe"""" /f /reg:644⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2280
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Jav Monitor" /d "cmd /c """start """Jav Monitor""" """C:\Program Files (x86)\Ja_Client\javs.exe"""" /f /reg:644⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1956
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Jav Monitor" /d "cmd /c """start """Jav Monitor""" """C:\Program Files (x86)\Ja_Client\javs.exe"""" /f /reg:644⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1468
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Jav Monitor" /d "cmd /c """start """Jav Monitor""" """C:\Program Files (x86)\Ja_Client\javs.exe"""" /f /reg:644⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3016
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Jav Monitor" /d "cmd /c """start """Jav Monitor""" """C:\Program Files (x86)\Ja_Client\javs.exe"""" /f /reg:644⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2400
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Jav Monitor" /d "cmd /c """start """Jav Monitor""" """C:\Program Files (x86)\Ja_Client\javs.exe"""" /f /reg:644⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2512
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Jav Monitor" /d "cmd /c """start """Jav Monitor""" """C:\Program Files (x86)\Ja_Client\javs.exe"""" /f /reg:644⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1784
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Jav Monitor" /d "cmd /c """start """Jav Monitor""" """C:\Program Files (x86)\Ja_Client\javs.exe"""" /f /reg:644⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1976
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5d800903bb78f5af8c62dc3c72c6ed2f6
SHA134cd5f3a1212f554e6e661d4aed5262aed7b5fc6
SHA25656eddff011b09747205c9c6ddd087dd53a354d8cca193ff8ab94018ea885210f
SHA512b953e8665a0ae1ecc2953407753ac91bab044557eb7713077f5bbcff74e751e9f6a858d59ce55e10639a6175357cbb91a6a84560a9521ffee3a8b4d1e7476839