Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-10-2024 00:43
Static task
static1
Behavioral task
behavioral1
Sample
7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe
-
Size
200KB
-
MD5
7586067e341cf0fafded772d42ea9d09
-
SHA1
594a7d6f5b0d77accf17da8fe0e072db9abacf29
-
SHA256
5da5c8a8bbf7c7a9ad86e2094dc12c20c0af40f4655420e01929d3ef1d3f3c59
-
SHA512
263909e380e7cf644485d9df0e38ed443d2f3cf0ce42711879b737596cf9e852256267f08dace2737724d5818c688860ae38715b31cbabd675e820af29b2530f
-
SSDEEP
3072:YQTFakoHWdTWUuhq5C0TFk/UXgWNgYkkDxCDnn8/gcX7yyra9ne8:PFWHWdOhmC0JTXpR9CD849Aox
Malware Config
Extracted
latentbot
skyrank1029.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\MSAssist\Microsoft Assistant.exe = "C:\\Users\\Admin\\AppData\\Roaming\\MSAssist\\Microsoft Assistant.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Java (TM) Platform SE Auto Updater 2.4 = "C:\\Users\\Admin\\AppData\\Roaming\\MSAssist\\Microsoft Assistant.exe" 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{EAE1DBD9-0EFE-FFBE-BBFD-DF0ACEFEBD75} 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{EAE1DBD9-0EFE-FFBE-BBFD-DF0ACEFEBD75}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\MSAssist\\Microsoft Assistant.exe" 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{EAE1DBD9-0EFE-FFBE-BBFD-DF0ACEFEBD75} 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{EAE1DBD9-0EFE-FFBE-BBFD-DF0ACEFEBD75}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\MSAssist\\Microsoft Assistant.exe" 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Java (TM) Platform SE Auto Updater 2.4 = "C:\\Users\\Admin\\AppData\\Roaming\\MSAssist\\Microsoft Assistant.exe" 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java (TM) Platform SE Auto Updater 2.4 = "C:\\Users\\Admin\\AppData\\Roaming\\MSAssist\\Microsoft Assistant.exe" 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exedescription pid process target process PID 4436 set thread context of 1184 4436 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral2/memory/1184-0-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1184-2-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1184-4-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1184-8-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1184-10-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1184-12-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1184-13-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1184-18-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1184-17-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1184-19-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1184-20-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1184-23-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1184-27-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1184-33-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1184-37-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/1184-40-0x0000000000400000-0x0000000000474000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.execmd.exereg.exe7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe7586067e341cf0fafded772d42ea9d09_JaffaCakes118.execmd.exereg.exereg.exereg.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid process 1400 reg.exe 956 reg.exe 1176 reg.exe 1752 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
Processes:
7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exedescription pid process Token: 1 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeLockMemoryPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeMachineAccountPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeTcbPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeSecurityPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeSystemtimePrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeBackupPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeRestorePrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeShutdownPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeDebugPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeAuditPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeUndockPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeSyncAgentPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeManageVolumePrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeImpersonatePrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: 31 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: 32 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: 33 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: 34 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: 35 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe Token: SeDebugPrivilege 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exepid process 4436 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe 4436 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe7586067e341cf0fafded772d42ea9d09_JaffaCakes118.execmd.execmd.execmd.execmd.exedescription pid process target process PID 4436 wrote to memory of 1184 4436 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe PID 4436 wrote to memory of 1184 4436 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe PID 4436 wrote to memory of 1184 4436 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe PID 4436 wrote to memory of 1184 4436 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe PID 4436 wrote to memory of 1184 4436 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe PID 4436 wrote to memory of 1184 4436 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe PID 4436 wrote to memory of 1184 4436 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe PID 1184 wrote to memory of 4792 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe cmd.exe PID 1184 wrote to memory of 4792 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe cmd.exe PID 1184 wrote to memory of 4792 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe cmd.exe PID 1184 wrote to memory of 2156 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe cmd.exe PID 1184 wrote to memory of 2156 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe cmd.exe PID 1184 wrote to memory of 2156 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe cmd.exe PID 1184 wrote to memory of 1852 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe cmd.exe PID 1184 wrote to memory of 1852 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe cmd.exe PID 1184 wrote to memory of 1852 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe cmd.exe PID 1184 wrote to memory of 1936 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe cmd.exe PID 1184 wrote to memory of 1936 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe cmd.exe PID 1184 wrote to memory of 1936 1184 7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe cmd.exe PID 4792 wrote to memory of 1176 4792 cmd.exe reg.exe PID 4792 wrote to memory of 1176 4792 cmd.exe reg.exe PID 4792 wrote to memory of 1176 4792 cmd.exe reg.exe PID 2156 wrote to memory of 956 2156 cmd.exe reg.exe PID 2156 wrote to memory of 956 2156 cmd.exe reg.exe PID 2156 wrote to memory of 956 2156 cmd.exe reg.exe PID 1852 wrote to memory of 1400 1852 cmd.exe reg.exe PID 1852 wrote to memory of 1400 1852 cmd.exe reg.exe PID 1852 wrote to memory of 1400 1852 cmd.exe reg.exe PID 1936 wrote to memory of 1752 1936 cmd.exe reg.exe PID 1936 wrote to memory of 1752 1936 cmd.exe reg.exe PID 1936 wrote to memory of 1752 1936 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Users\Admin\AppData\Local\Temp\7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1176
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\7586067e341cf0fafded772d42ea9d09_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:956
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1400
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\MSAssist\Microsoft Assistant.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\MSAssist\Microsoft Assistant.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\MSAssist\Microsoft Assistant.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\MSAssist\Microsoft Assistant.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1752
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1