Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2023 16:40

General

  • Target

    27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe

  • Size

    795KB

  • MD5

    102dfca73df9a539a34b886349365381

  • SHA1

    35b90a9ae3dc136502102017c0488c5fc028eae1

  • SHA256

    27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9

  • SHA512

    4335a75a836ebb5c9f589d36bd9b96fa6c3c751ff37caf23805317cdd5082fef0fb3ed198ebdb90cde6e9700d4b0ede2233b6bab8cb421d193c1099510733316

  • SSDEEP

    12288:Q84kSMdr3GNUAn9cNNeX8X/iTS46omh7lZyxa6A0KG384C26ygrxNU4Jpth9+8PZ:Q8fUc6ApGLC7ysxD1d/4e

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

STRIGIO

C2

sandshoe.myfirewall.org:5344

Mutex

I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core payload 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Program crash 37 IoCs
  • Suspicious use of SetThreadContext 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
    "C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1012
    • C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
      "C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe"
      2⤵
      • UAC bypass
      • Windows security bypass
      • Windows security modification
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3952
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
        3⤵
          PID:1528
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1528 -s 12
            4⤵
            • Program crash
            PID:3432
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
          3⤵
            PID:684
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 684 -s 12
              4⤵
              • Program crash
              PID:4780
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
            3⤵
              PID:3588
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 12
                4⤵
                • Program crash
                PID:4792
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
              3⤵
              • Suspicious use of UnmapMainImage
              PID:1532
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1532 -s 12
                4⤵
                • Program crash
                PID:1120
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
              3⤵
                PID:4844
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4844 -s 12
                  4⤵
                  • Program crash
                  PID:1708
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                3⤵
                  PID:748
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 748 -s 12
                    4⤵
                    • Program crash
                    PID:4384
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                  3⤵
                    PID:4192
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 12
                      4⤵
                      • Program crash
                      PID:4176
                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                    C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                    3⤵
                      PID:2060
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2060 -s 12
                        4⤵
                        • Program crash
                        PID:1124
                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                      C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                      3⤵
                        PID:4968
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4968 -s 12
                          4⤵
                          • Program crash
                          PID:1400
                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                        C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                        3⤵
                          PID:1868
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1868 -s 12
                            4⤵
                            • Program crash
                            PID:2836
                        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                          C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                          3⤵
                            PID:3664
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 12
                              4⤵
                              • Program crash
                              PID:388
                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                            C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                            3⤵
                              PID:4240
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 12
                                4⤵
                                • Program crash
                                PID:3172
                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                              C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                              3⤵
                                PID:3472
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 12
                                  4⤵
                                  • Program crash
                                  PID:1904
                              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                3⤵
                                  PID:3960
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3960 -s 12
                                    4⤵
                                    • Program crash
                                    PID:3700
                                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                  C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                  3⤵
                                    PID:2108
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2108 -s 12
                                      4⤵
                                      • Program crash
                                      PID:4260
                                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                    C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                    3⤵
                                      PID:4848
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 12
                                        4⤵
                                        • Program crash
                                        PID:4404
                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                      C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                      3⤵
                                        PID:4864
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 12
                                          4⤵
                                          • Program crash
                                          PID:4352
                                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                        C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                        3⤵
                                          PID:4576
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 12
                                            4⤵
                                            • Program crash
                                            PID:4256
                                        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                          C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                          3⤵
                                            PID:3244
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 12
                                              4⤵
                                              • Program crash
                                              PID:1268
                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                            C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                            3⤵
                                              PID:4632
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4632 -s 12
                                                4⤵
                                                • Program crash
                                                PID:4588
                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                              3⤵
                                                PID:2344
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2344 -s 12
                                                  4⤵
                                                  • Program crash
                                                  PID:2992
                                              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                                3⤵
                                                  PID:4372
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 12
                                                    4⤵
                                                    • Program crash
                                                    PID:4532
                                                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                  C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                                  3⤵
                                                    PID:4340
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 12
                                                      4⤵
                                                      • Program crash
                                                      PID:3520
                                                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                    C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                                    3⤵
                                                      PID:3108
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3108 -s 12
                                                        4⤵
                                                        • Program crash
                                                        PID:1828
                                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                      C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                                      3⤵
                                                        PID:1160
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 12
                                                          4⤵
                                                          • Program crash
                                                          PID:4504
                                                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                                        3⤵
                                                          PID:1892
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1892 -s 12
                                                            4⤵
                                                            • Program crash
                                                            PID:1804
                                                        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                          C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                                          3⤵
                                                            PID:3908
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 12
                                                              4⤵
                                                              • Program crash
                                                              PID:2764
                                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                            C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                                            3⤵
                                                              PID:1476
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1476 -s 12
                                                                4⤵
                                                                • Program crash
                                                                PID:116
                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                              C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                                              3⤵
                                                                PID:400
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 400 -s 12
                                                                  4⤵
                                                                  • Program crash
                                                                  PID:1556
                                                              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                                                3⤵
                                                                  PID:1548
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 12
                                                                    4⤵
                                                                    • Program crash
                                                                    PID:3824
                                                                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                                                  3⤵
                                                                    PID:2548
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2548 -s 12
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:1692
                                                                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                                                    3⤵
                                                                      PID:728
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 728 -s 12
                                                                        4⤵
                                                                        • Program crash
                                                                        PID:4148
                                                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                                                      3⤵
                                                                        PID:4984
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 12
                                                                          4⤵
                                                                          • Program crash
                                                                          PID:468
                                                                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                                                        3⤵
                                                                        • Suspicious use of UnmapMainImage
                                                                        PID:1020
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1020 -s 12
                                                                          4⤵
                                                                          • Program crash
                                                                          PID:3880
                                                                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                                                        3⤵
                                                                          PID:3576
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 12
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:3388
                                                                        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                                                          3⤵
                                                                            PID:4324
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 12
                                                                              4⤵
                                                                              • Program crash
                                                                              PID:4744
                                                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9.exe
                                                                            3⤵
                                                                              PID:4772
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 12
                                                                                4⤵
                                                                                • Program crash
                                                                                PID:2868
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 1528 -ip 1528
                                                                          1⤵
                                                                            PID:4472
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 684 -ip 684
                                                                            1⤵
                                                                              PID:3112
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3588 -ip 3588
                                                                              1⤵
                                                                                PID:3184
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1532 -ip 1532
                                                                                1⤵
                                                                                  PID:4544
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4844 -ip 4844
                                                                                  1⤵
                                                                                    PID:2416
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 748 -ip 748
                                                                                    1⤵
                                                                                      PID:4116
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4192 -ip 4192
                                                                                      1⤵
                                                                                        PID:4172
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2060 -ip 2060
                                                                                        1⤵
                                                                                          PID:3200
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4968 -ip 4968
                                                                                          1⤵
                                                                                            PID:4812
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1868 -ip 1868
                                                                                            1⤵
                                                                                              PID:4252
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3664 -ip 3664
                                                                                              1⤵
                                                                                                PID:1604
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4240 -ip 4240
                                                                                                1⤵
                                                                                                  PID:1776
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3472 -ip 3472
                                                                                                  1⤵
                                                                                                    PID:3372
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3960 -ip 3960
                                                                                                    1⤵
                                                                                                      PID:2164
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2108 -ip 2108
                                                                                                      1⤵
                                                                                                        PID:3812
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4848 -ip 4848
                                                                                                        1⤵
                                                                                                          PID:3748
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4864 -ip 4864
                                                                                                          1⤵
                                                                                                            PID:2228
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4576 -ip 4576
                                                                                                            1⤵
                                                                                                              PID:1180
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3244 -ip 3244
                                                                                                              1⤵
                                                                                                                PID:3360
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4632 -ip 4632
                                                                                                                1⤵
                                                                                                                  PID:3536
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2344 -ip 2344
                                                                                                                  1⤵
                                                                                                                    PID:228
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4372 -ip 4372
                                                                                                                    1⤵
                                                                                                                      PID:3792
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4340 -ip 4340
                                                                                                                      1⤵
                                                                                                                        PID:2256
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3108 -ip 3108
                                                                                                                        1⤵
                                                                                                                          PID:4064
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1160 -ip 1160
                                                                                                                          1⤵
                                                                                                                            PID:1772
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1892 -ip 1892
                                                                                                                            1⤵
                                                                                                                              PID:4052
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3908 -ip 3908
                                                                                                                              1⤵
                                                                                                                                PID:4348
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1476 -ip 1476
                                                                                                                                1⤵
                                                                                                                                  PID:3964
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 400 -ip 400
                                                                                                                                  1⤵
                                                                                                                                    PID:4184
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1548 -ip 1548
                                                                                                                                    1⤵
                                                                                                                                      PID:1156
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2548 -ip 2548
                                                                                                                                      1⤵
                                                                                                                                        PID:3688
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 728 -ip 728
                                                                                                                                        1⤵
                                                                                                                                          PID:4104
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4984 -ip 4984
                                                                                                                                          1⤵
                                                                                                                                            PID:3644
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 1020 -ip 1020
                                                                                                                                            1⤵
                                                                                                                                              PID:1920
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3576 -ip 3576
                                                                                                                                              1⤵
                                                                                                                                                PID:3036
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4324 -ip 4324
                                                                                                                                                1⤵
                                                                                                                                                  PID:1928
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4772 -ip 4772
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1036

                                                                                                                                                  Network

                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                  Privilege Escalation

                                                                                                                                                  Abuse Elevation Control Mechanism

                                                                                                                                                  1
                                                                                                                                                  T1548

                                                                                                                                                  Bypass User Account Control

                                                                                                                                                  1
                                                                                                                                                  T1548.002

                                                                                                                                                  Defense Evasion

                                                                                                                                                  Abuse Elevation Control Mechanism

                                                                                                                                                  1
                                                                                                                                                  T1548

                                                                                                                                                  Bypass User Account Control

                                                                                                                                                  1
                                                                                                                                                  T1548.002

                                                                                                                                                  Impair Defenses

                                                                                                                                                  3
                                                                                                                                                  T1562

                                                                                                                                                  Disable or Modify Tools

                                                                                                                                                  3
                                                                                                                                                  T1562.001

                                                                                                                                                  Modify Registry

                                                                                                                                                  4
                                                                                                                                                  T1112

                                                                                                                                                  Discovery

                                                                                                                                                  System Information Discovery

                                                                                                                                                  1
                                                                                                                                                  T1082

                                                                                                                                                  Replay Monitor

                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                  Downloads

                                                                                                                                                  • memory/1012-8-0x0000000005830000-0x0000000005840000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    64KB

                                                                                                                                                  • memory/1012-4-0x0000000005830000-0x0000000005840000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    64KB

                                                                                                                                                  • memory/1012-0-0x0000000074670000-0x0000000074E20000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    7.7MB

                                                                                                                                                  • memory/1012-3-0x0000000005890000-0x0000000005922000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    584KB

                                                                                                                                                  • memory/1012-9-0x0000000005D90000-0x0000000005D9A000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    40KB

                                                                                                                                                  • memory/1012-5-0x0000000005A40000-0x0000000005A4A000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    40KB

                                                                                                                                                  • memory/1012-6-0x0000000005D70000-0x0000000005D88000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    96KB

                                                                                                                                                  • memory/1012-10-0x000000000AF00000-0x000000000AF6C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    432KB

                                                                                                                                                  • memory/1012-2-0x0000000005DA0000-0x0000000006344000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    5.6MB

                                                                                                                                                  • memory/1012-1-0x0000000000DD0000-0x0000000000E9C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    816KB

                                                                                                                                                  • memory/1012-7-0x0000000074670000-0x0000000074E20000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    7.7MB

                                                                                                                                                  • memory/1012-11-0x000000000CF70000-0x000000000D00C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    624KB

                                                                                                                                                  • memory/1012-16-0x0000000074670000-0x0000000074E20000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    7.7MB

                                                                                                                                                  • memory/1528-19-0x0000000000400000-0x0000000000443000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    268KB

                                                                                                                                                  • memory/3952-15-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    176KB

                                                                                                                                                  • memory/3952-12-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    176KB

                                                                                                                                                  • memory/3952-23-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    176KB