Overview
overview
10Static
static
3JaffaCakes...23.exe
windows7-x64
3JaffaCakes...23.exe
windows10-2004-x64
10$PLUGINSDI...ns.dll
windows7-x64
3$PLUGINSDI...ns.dll
windows10-2004-x64
3UKHook40.dll
windows7-x64
3UKHook40.dll
windows10-2004-x64
3UniKey.exe
windows7-x64
3UniKey.exe
windows10-2004-x64
3ukfaq.htm
windows7-x64
3ukfaq.htm
windows10-2004-x64
3ukmanual.htm
windows7-x64
3ukmanual.htm
windows10-2004-x64
3uninst.exe
windows7-x64
3uninst.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2025 18:28
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win10v2004-20250129-en
Behavioral task
behavioral5
Sample
UKHook40.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
UKHook40.dll
Resource
win10v2004-20250129-en
Behavioral task
behavioral7
Sample
UniKey.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
UniKey.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral9
Sample
ukfaq.htm
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
ukfaq.htm
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
ukmanual.htm
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
ukmanual.htm
Resource
win10v2004-20250129-en
Behavioral task
behavioral13
Sample
uninst.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
uninst.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe
-
Size
442KB
-
MD5
ae2e1cbf8477077d682a9e7882e80023
-
SHA1
68a8704904c4f7cd66f516f3b21a484ea689fe23
-
SHA256
4fa40060e1698c4f15b1fc6cacabe31e0de49e0092f4368be58d22e5d7c496c9
-
SHA512
6f51abc0c59c92c3af41c4ee151290a84a783deced7e5934bd6586a05aa54b673e1d69ea1eb88297d151dfb4a241b6976a421e3fc2fa23ad10da028eb49e6e63
-
SSDEEP
12288:UdTTlUxZuKpf5oIzrUXZCGs/5eBXv8J1Q0TGvqSRnQ:UdTTlGuK0IkXEGsh2f8J1Q0TGS0nQ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe -
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2008 netsh.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe -
resource yara_rule behavioral2/memory/3904-15-0x0000000002340000-0x0000000003373000-memory.dmp upx behavioral2/memory/3904-3-0x0000000002340000-0x0000000003373000-memory.dmp upx behavioral2/memory/3904-6-0x0000000002340000-0x0000000003373000-memory.dmp upx behavioral2/memory/3904-24-0x0000000002340000-0x0000000003373000-memory.dmp upx behavioral2/memory/3904-25-0x0000000002340000-0x0000000003373000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe Token: SeDebugPrivilege 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3904 wrote to memory of 2008 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 84 PID 3904 wrote to memory of 2008 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 84 PID 3904 wrote to memory of 2008 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 84 PID 3904 wrote to memory of 784 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 8 PID 3904 wrote to memory of 792 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 9 PID 3904 wrote to memory of 336 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 13 PID 3904 wrote to memory of 2664 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 46 PID 3904 wrote to memory of 2832 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 50 PID 3904 wrote to memory of 3048 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 51 PID 3904 wrote to memory of 3428 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 56 PID 3904 wrote to memory of 3532 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 57 PID 3904 wrote to memory of 3712 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 58 PID 3904 wrote to memory of 3808 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 59 PID 3904 wrote to memory of 3876 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 60 PID 3904 wrote to memory of 3980 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 61 PID 3904 wrote to memory of 4084 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 62 PID 3904 wrote to memory of 2324 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 75 PID 3904 wrote to memory of 4748 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 76 PID 3904 wrote to memory of 2140 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 81 PID 3904 wrote to memory of 3772 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 82 PID 3904 wrote to memory of 2008 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 84 PID 3904 wrote to memory of 2008 3904 JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe 84 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2832
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3048
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3428
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ae2e1cbf8477077d682a9e7882e80023.exe"2⤵
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3904 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2008
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3532
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3712
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3808
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3876
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3980
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4084
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2324
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4748
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2140
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3772
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
4