Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2025 08:01
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe
Resource
win10v2004-20250129-en
General
-
Target
JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe
-
Size
1.3MB
-
MD5
b4ce5842d1919e6e537675551f72e4e2
-
SHA1
8ca0db84c8afe6dac3a6094e851d978f77b65f8a
-
SHA256
c6e1e3b32a43861a7ae9abc0b97136b415eaf96250345e28ba348d62ab553714
-
SHA512
ab591c23ee0aa19d45d1e54a142f7f87ac931559677deb0a86d3fc5d133219758d7ddbc3a64858ff0e0948016d60222b9819177e81e3935e18fdd53af87abf49
-
SSDEEP
24576:yEOcEoVCqa/9urAtjyNhfhwwjzXQKLa1HvKV22VJ5VSXuUpYBd1g4:yEObECqa/9u4y13gZNCV2EVYYBTV
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3625106387-4207083342-115176794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe -
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3040 netsh.exe -
Executes dropped EXE 1 IoCs
pid Process 4440 is-AH919.tmp -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe -
resource yara_rule behavioral2/memory/3016-1-0x00000000024D0000-0x00000000034FE000-memory.dmp upx behavioral2/memory/3016-3-0x00000000024D0000-0x00000000034FE000-memory.dmp upx behavioral2/memory/3016-5-0x00000000024D0000-0x00000000034FE000-memory.dmp upx behavioral2/memory/3016-30-0x00000000024D0000-0x00000000034FE000-memory.dmp upx behavioral2/memory/3016-32-0x00000000024D0000-0x00000000034FE000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language is-AH919.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe Token: SeDebugPrivilege 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3016 wrote to memory of 3040 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 86 PID 3016 wrote to memory of 3040 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 86 PID 3016 wrote to memory of 3040 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 86 PID 3016 wrote to memory of 808 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 9 PID 3016 wrote to memory of 816 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 10 PID 3016 wrote to memory of 428 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 13 PID 3016 wrote to memory of 2568 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 44 PID 3016 wrote to memory of 2580 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 45 PID 3016 wrote to memory of 2900 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 51 PID 3016 wrote to memory of 3428 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 56 PID 3016 wrote to memory of 3560 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 57 PID 3016 wrote to memory of 3748 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 58 PID 3016 wrote to memory of 3876 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 59 PID 3016 wrote to memory of 3964 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 60 PID 3016 wrote to memory of 4060 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 61 PID 3016 wrote to memory of 4200 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 62 PID 3016 wrote to memory of 3628 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 75 PID 3016 wrote to memory of 4008 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 76 PID 3016 wrote to memory of 3396 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 77 PID 3016 wrote to memory of 4708 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 78 PID 3016 wrote to memory of 4140 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 83 PID 3016 wrote to memory of 3424 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 84 PID 3016 wrote to memory of 3040 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 86 PID 3016 wrote to memory of 3040 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 86 PID 3016 wrote to memory of 4872 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 87 PID 3016 wrote to memory of 4440 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 88 PID 3016 wrote to memory of 4440 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 88 PID 3016 wrote to memory of 4440 3016 JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 88 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:816
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:428
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2580
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2900
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3428
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe"2⤵
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3016 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3040 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4872
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-D0KQQ.tmp\is-AH919.tmpC:\Users\Admin\AppData\Local\Temp\is-D0KQQ.tmp\is-AH919.tmp /SL4 $80066 C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b4ce5842d1919e6e537675551f72e4e2.exe 1302771 680963⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4440
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3560
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3748
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3876
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3964
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4060
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4200
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3628
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3396
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4708
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4140
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3424
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
550KB
MD548253758692b9ae0f764a6e8308b27d3
SHA1a83c98ad6c06be7ee4f9a2c94e16eb3d26cad548
SHA256f05568b083000781cac228c0e5b4de779a3b502d7a9517acf821e2ca47afbe05
SHA51292e5f3bd2c4c91e139a209066a3deb0dbffa9df0f093b8988845dc0b2fbe0bb6ce59bf14b1e9d8e3eb2e8ac3a6df976f17e02db9dce9b2e580be3ace74f90ed0