Analysis
-
max time kernel
91s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2025 08:40
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe
-
Size
229KB
-
MD5
91f1fb614fdc073485369fcc048cd035
-
SHA1
81fe830506722ee2403a9404b4598e79801360a8
-
SHA256
af111f0259fb25f5fb02805318544d01cc598f4e81a014d5aaba1a0cd747c330
-
SHA512
e02527253c7d5331396ca7e6c992b271148b36add026deacff0fbd560da3652a8405e388fd4d06c1bf06010177aea630ee0a33d7206c835883187922e529710b
-
SSDEEP
6144:Op/3xAz12ytsbRHVsZ8VPYNt5CD1uD5RZ+f/V:Op/incS+ICcDNSt
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened (read-only) \??\M: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened (read-only) \??\H: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened (read-only) \??\G: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened (read-only) \??\Q: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened (read-only) \??\O: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened (read-only) \??\L: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened (read-only) \??\E: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened (read-only) \??\X: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened (read-only) \??\S: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened (read-only) \??\U: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened (read-only) \??\T: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened (read-only) \??\R: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened (read-only) \??\K: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened (read-only) \??\Z: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened (read-only) \??\V: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened (read-only) \??\P: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened (read-only) \??\J: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened (read-only) \??\I: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened (read-only) \??\Y: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened (read-only) \??\W: JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe -
Drops autorun.inf file 1 TTPs 3 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\Documents and Settings\Admin\Local Settings\Application Data\Microsoft\CD Burning\autorun.inf JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened for modification F:\autorun.inf JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe File opened for modification C:\autorun.inf JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe -
resource yara_rule behavioral2/memory/2552-1-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/2552-5-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/2552-4-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/2552-7-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/2552-3-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/2552-6-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/2552-48-0x0000000002360000-0x00000000033EE000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES (X86)\ADOBE\ACROBAT READER DC\READER\ACRORD32.EXE JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe Token: SeDebugPrivilege 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2552 wrote to memory of 800 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe 9 PID 2552 wrote to memory of 808 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe 10 PID 2552 wrote to memory of 316 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe 13 PID 2552 wrote to memory of 2584 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe 44 PID 2552 wrote to memory of 2636 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe 45 PID 2552 wrote to memory of 2748 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe 47 PID 2552 wrote to memory of 3600 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe 56 PID 2552 wrote to memory of 3744 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe 57 PID 2552 wrote to memory of 3920 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe 58 PID 2552 wrote to memory of 4016 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe 59 PID 2552 wrote to memory of 4080 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe 60 PID 2552 wrote to memory of 1356 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe 61 PID 2552 wrote to memory of 4148 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe 62 PID 2552 wrote to memory of 4668 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe 75 PID 2552 wrote to memory of 4420 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe 76 PID 2552 wrote to memory of 1056 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe 80 PID 2552 wrote to memory of 664 2552 JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe 81 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2636
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2748
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3600
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_91f1fb614fdc073485369fcc048cd035.exe"2⤵
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2552
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3744
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3920
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4016
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4080
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1356
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4148
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4668
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4420
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1056
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:664
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:364
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
126B
MD5163e20cbccefcdd42f46e43a94173c46
SHA14c7b5048e8608e2a75799e00ecf1bbb4773279ae
SHA2567780bee9df142a17e0457f3dcb2788b50fc2792370089335597d33719126fb7e
SHA512e5ac0ff6b087857799ab70f68067c9dc73eeb93ccfcad87047052380b95ade3e6eb2a7d01a0f850d548a39f4b1ebb60e299d603dbe25c31b9a3585b34a0c65a8
-
Filesize
157KB
MD5716fa5e3b5c96dca7f67b789bfc00a33
SHA16f4c2ad0dd8ee7989a8a4faf2bda52bf01d102c4
SHA2565599979c71c5bff542d2b0a6257bc60d3fe7a66eb56f88ab22b91eb59696a4b3
SHA512c6a901021c82db396826765fdef17e11725292baa3fee0f9ad20579cc04c321bd98b2a233324437ab474b63ced6d2c765060cad9b779ca0e38efd25c5e2f1830
-
Filesize
157KB
MD5b66b6da2166079deba5bb7a641430869
SHA1ea4805c19efd9b2acc80f42641c344199f9d8ac3
SHA256ce703750e97b3785cda157ad8e8224754c7da8bb51f8be03283ea4c1eecd365f
SHA512d30f04a33f83ab00c6af1861c4da52410b5709efaefb99ced7b2dbf40a5041944f63df7433d3fab7d2c506cb60e79718ab964820456301130ad8d76563383cb8