Resubmissions
29-09-2024 17:00
240929-vjc3rasdkj 10Analysis
-
max time kernel
147s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-09-2024 17:00
Static task
static1
Behavioral task
behavioral1
Sample
fef9306d079d108ba67c999310684406_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
fef9306d079d108ba67c999310684406_JaffaCakes118.exe
-
Size
672KB
-
MD5
fef9306d079d108ba67c999310684406
-
SHA1
5d681af45a247cfc4b55861cb869bfaca917e628
-
SHA256
afb0d03f8eea2f222c5eb4ed3779d976180e4d9bb4f75063988336488f3d38a8
-
SHA512
5ee074b8e780d04305306514ea5756601f4878327fdbbe9dd2f4dfb6ea6864c416c447e85da8d9fbcfaecf37dc19378fa6e4436da4e3e1acaa48b0dbac075e65
-
SSDEEP
12288:3zN59L8WRxStFP48gnXfp/YurF3X5mRi32tZxw:3R0UxStZ48gnXfVB3Jmj
Malware Config
Extracted
latentbot
nyandcompany.zapto.org
1nyandcompany.zapto.org
2nyandcompany.zapto.org
3nyandcompany.zapto.org
4nyandcompany.zapto.org
5nyandcompany.zapto.org
6nyandcompany.zapto.org
7nyandcompany.zapto.org
8nyandcompany.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\A113.exe = "C:\\Users\\Admin\\AppData\\Roaming\\A113.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\fef9306d079d108ba67c999310684406_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fef9306d079d108ba67c999310684406_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
fef9306d079d108ba67c999310684406_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Microsoft Intell Management = "C:\\Users\\Admin\\AppData\\Roaming\\A113.exe" fef9306d079d108ba67c999310684406_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run fef9306d079d108ba67c999310684406_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
fef9306d079d108ba67c999310684406_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F06C3DCF-17BB-AAFB-DC7A-BC92FCDEBDCB} fef9306d079d108ba67c999310684406_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F06C3DCF-17BB-AAFB-DC7A-BC92FCDEBDCB}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\A113.exe" fef9306d079d108ba67c999310684406_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{F06C3DCF-17BB-AAFB-DC7A-BC92FCDEBDCB} fef9306d079d108ba67c999310684406_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{F06C3DCF-17BB-AAFB-DC7A-BC92FCDEBDCB}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\A113.exe" fef9306d079d108ba67c999310684406_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
fef9306d079d108ba67c999310684406_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Intell Management = "C:\\Users\\Admin\\AppData\\Roaming\\A113.exe" fef9306d079d108ba67c999310684406_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Intell Management = "C:\\Users\\Admin\\AppData\\Roaming\\A113.exe" fef9306d079d108ba67c999310684406_JaffaCakes118.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
fef9306d079d108ba67c999310684406_JaffaCakes118.exedescription ioc Process File opened for modification \??\PhysicalDrive0 fef9306d079d108ba67c999310684406_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
fef9306d079d108ba67c999310684406_JaffaCakes118.exefef9306d079d108ba67c999310684406_JaffaCakes118.exedescription pid Process procid_target PID 3472 set thread context of 620 3472 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 82 PID 620 set thread context of 2000 620 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
fef9306d079d108ba67c999310684406_JaffaCakes118.execmd.execmd.exereg.exereg.exefef9306d079d108ba67c999310684406_JaffaCakes118.exefef9306d079d108ba67c999310684406_JaffaCakes118.execmd.execmd.exereg.exereg.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fef9306d079d108ba67c999310684406_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fef9306d079d108ba67c999310684406_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fef9306d079d108ba67c999310684406_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 1064 reg.exe 1416 reg.exe 2336 reg.exe 2844 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
Processes:
fef9306d079d108ba67c999310684406_JaffaCakes118.exedescription pid Process Token: 1 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeLockMemoryPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeMachineAccountPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeTcbPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeSecurityPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeSystemtimePrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeBackupPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeRestorePrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeShutdownPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeDebugPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeAuditPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeUndockPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeSyncAgentPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeManageVolumePrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeImpersonatePrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: 31 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: 32 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: 33 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: 34 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: 35 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe Token: SeDebugPrivilege 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
fef9306d079d108ba67c999310684406_JaffaCakes118.exefef9306d079d108ba67c999310684406_JaffaCakes118.exefef9306d079d108ba67c999310684406_JaffaCakes118.exepid Process 3472 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 620 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
fef9306d079d108ba67c999310684406_JaffaCakes118.exefef9306d079d108ba67c999310684406_JaffaCakes118.exefef9306d079d108ba67c999310684406_JaffaCakes118.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 3472 wrote to memory of 620 3472 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 82 PID 3472 wrote to memory of 620 3472 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 82 PID 3472 wrote to memory of 620 3472 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 82 PID 3472 wrote to memory of 620 3472 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 82 PID 3472 wrote to memory of 620 3472 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 82 PID 3472 wrote to memory of 620 3472 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 82 PID 3472 wrote to memory of 620 3472 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 82 PID 3472 wrote to memory of 620 3472 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 82 PID 620 wrote to memory of 2000 620 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 83 PID 620 wrote to memory of 2000 620 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 83 PID 620 wrote to memory of 2000 620 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 83 PID 620 wrote to memory of 2000 620 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 83 PID 620 wrote to memory of 2000 620 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 83 PID 620 wrote to memory of 2000 620 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 83 PID 620 wrote to memory of 2000 620 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 83 PID 620 wrote to memory of 2000 620 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 83 PID 2000 wrote to memory of 2628 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 86 PID 2000 wrote to memory of 2628 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 86 PID 2000 wrote to memory of 2628 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 86 PID 2000 wrote to memory of 3816 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 87 PID 2000 wrote to memory of 3816 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 87 PID 2000 wrote to memory of 3816 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 87 PID 2000 wrote to memory of 1632 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 88 PID 2000 wrote to memory of 1632 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 88 PID 2000 wrote to memory of 1632 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 88 PID 2000 wrote to memory of 2704 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 89 PID 2000 wrote to memory of 2704 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 89 PID 2000 wrote to memory of 2704 2000 fef9306d079d108ba67c999310684406_JaffaCakes118.exe 89 PID 2628 wrote to memory of 1064 2628 cmd.exe 95 PID 2628 wrote to memory of 1064 2628 cmd.exe 95 PID 2628 wrote to memory of 1064 2628 cmd.exe 95 PID 3816 wrote to memory of 1416 3816 cmd.exe 94 PID 3816 wrote to memory of 1416 3816 cmd.exe 94 PID 3816 wrote to memory of 1416 3816 cmd.exe 94 PID 1632 wrote to memory of 2336 1632 cmd.exe 96 PID 1632 wrote to memory of 2336 1632 cmd.exe 96 PID 1632 wrote to memory of 2336 1632 cmd.exe 96 PID 2704 wrote to memory of 2844 2704 cmd.exe 97 PID 2704 wrote to memory of 2844 2704 cmd.exe 97 PID 2704 wrote to memory of 2844 2704 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\fef9306d079d108ba67c999310684406_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fef9306d079d108ba67c999310684406_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Users\Admin\AppData\Local\Temp\fef9306d079d108ba67c999310684406_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fef9306d079d108ba67c999310684406_JaffaCakes118.exe"2⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Users\Admin\AppData\Local\Temp\fef9306d079d108ba67c999310684406_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fef9306d079d108ba67c999310684406_JaffaCakes118.exe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1064
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\fef9306d079d108ba67c999310684406_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\fef9306d079d108ba67c999310684406_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\fef9306d079d108ba67c999310684406_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\fef9306d079d108ba67c999310684406_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1416
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2336
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\A113.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\A113.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\A113.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\A113.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2844
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
672KB
MD5fef9306d079d108ba67c999310684406
SHA15d681af45a247cfc4b55861cb869bfaca917e628
SHA256afb0d03f8eea2f222c5eb4ed3779d976180e4d9bb4f75063988336488f3d38a8
SHA5125ee074b8e780d04305306514ea5756601f4878327fdbbe9dd2f4dfb6ea6864c416c447e85da8d9fbcfaecf37dc19378fa6e4436da4e3e1acaa48b0dbac075e65