Analysis
-
max time kernel
148s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2025 12:08
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe
-
Size
211KB
-
MD5
4ab4c733c9470946d669d46ad061627f
-
SHA1
0966e1793c71851d22e53d44b0b0eeebcb416baa
-
SHA256
9af3f4d87f42146036a54f09703fc6d7b9b9ebbefa56cb4c51b03ad77c72d577
-
SHA512
9455ed521318a99a93796f0127a4be170ea2ee66a30a42925681f431a97899edb14a30b973c2d64409860f68a3e2c812f89eaadd9bd52470058fb1cd2ee50ee9
-
SSDEEP
6144:mS1EYPUJXqDMQx6CUlka80J4WUGZr/JItrAO540NQ5:H1XPYqD+CU+01KthFNQ5
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 14 IoCs
resource yara_rule behavioral2/memory/4316-25-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral2/memory/4316-33-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral2/memory/4316-34-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral2/memory/4316-35-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral2/memory/4316-36-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral2/memory/4316-40-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral2/memory/4316-44-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral2/memory/4316-47-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral2/memory/4316-50-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral2/memory/4316-54-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral2/memory/4316-57-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral2/memory/4316-74-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral2/memory/4316-77-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades behavioral2/memory/4316-80-0x0000000000400000-0x0000000000473000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\local.exe = "C:\\Users\\Admin\\AppData\\Roaming\\local.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\windows = "C:\\Users\\Admin\\AppData\\Roaming\\local.exe" JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{EDE7AB57-FAF9-ECCB-F7BA-9E6CCECF1EBA} JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{EDE7AB57-FAF9-ECCB-F7BA-9E6CCECF1EBA}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\local.exe" JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Key created \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{EDE7AB57-FAF9-ECCB-F7BA-9E6CCECF1EBA} JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{EDE7AB57-FAF9-ECCB-F7BA-9E6CCECF1EBA}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\local.exe" JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\windows = "C:\\Users\\Admin\\AppData\\Roaming\\local.exe" JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\windows = "C:\\Users\\Admin\\AppData\\Roaming\\local.exe" JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2648 set thread context of 4316 2648 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 85 -
resource yara_rule behavioral2/memory/4316-20-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4316-23-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4316-25-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4316-33-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4316-34-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4316-35-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4316-36-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4316-40-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4316-44-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4316-47-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4316-50-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4316-54-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4316-57-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4316-74-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4316-77-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4316-80-0x0000000000400000-0x0000000000473000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 4012 reg.exe 4832 reg.exe 712 reg.exe 1464 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeCreateTokenPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeAssignPrimaryTokenPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeLockMemoryPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeIncreaseQuotaPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeMachineAccountPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeTcbPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeSecurityPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeTakeOwnershipPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeLoadDriverPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeSystemProfilePrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeSystemtimePrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeProfSingleProcessPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeIncBasePriorityPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeCreatePagefilePrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeCreatePermanentPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeBackupPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeRestorePrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeShutdownPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeDebugPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeAuditPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeSystemEnvironmentPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeChangeNotifyPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeRemoteShutdownPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeUndockPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeSyncAgentPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeEnableDelegationPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeManageVolumePrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeImpersonatePrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeCreateGlobalPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: 31 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: 32 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: 33 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: 34 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: 35 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe Token: SeDebugPrivilege 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2648 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2648 wrote to memory of 4316 2648 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 85 PID 2648 wrote to memory of 4316 2648 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 85 PID 2648 wrote to memory of 4316 2648 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 85 PID 2648 wrote to memory of 4316 2648 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 85 PID 2648 wrote to memory of 4316 2648 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 85 PID 2648 wrote to memory of 4316 2648 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 85 PID 2648 wrote to memory of 4316 2648 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 85 PID 2648 wrote to memory of 4316 2648 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 85 PID 4316 wrote to memory of 4820 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 87 PID 4316 wrote to memory of 4820 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 87 PID 4316 wrote to memory of 4820 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 87 PID 4316 wrote to memory of 208 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 88 PID 4316 wrote to memory of 208 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 88 PID 4316 wrote to memory of 208 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 88 PID 4316 wrote to memory of 1480 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 89 PID 4316 wrote to memory of 1480 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 89 PID 4316 wrote to memory of 1480 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 89 PID 4316 wrote to memory of 3964 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 90 PID 4316 wrote to memory of 3964 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 90 PID 4316 wrote to memory of 3964 4316 JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe 90 PID 208 wrote to memory of 4012 208 cmd.exe 95 PID 208 wrote to memory of 4012 208 cmd.exe 95 PID 208 wrote to memory of 4012 208 cmd.exe 95 PID 1480 wrote to memory of 4832 1480 cmd.exe 96 PID 1480 wrote to memory of 4832 1480 cmd.exe 96 PID 1480 wrote to memory of 4832 1480 cmd.exe 96 PID 4820 wrote to memory of 712 4820 cmd.exe 97 PID 4820 wrote to memory of 712 4820 cmd.exe 97 PID 4820 wrote to memory of 712 4820 cmd.exe 97 PID 3964 wrote to memory of 1464 3964 cmd.exe 98 PID 3964 wrote to memory of 1464 3964 cmd.exe 98 PID 3964 wrote to memory of 1464 3964 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:712
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4ab4c733c9470946d669d46ad061627f.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4012
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4832
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\local.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\local.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\local.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\local.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1464
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1