Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2023 15:45

General

  • Target

    27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe

  • Size

    795KB

  • MD5

    102dfca73df9a539a34b886349365381

  • SHA1

    35b90a9ae3dc136502102017c0488c5fc028eae1

  • SHA256

    27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9

  • SHA512

    4335a75a836ebb5c9f589d36bd9b96fa6c3c751ff37caf23805317cdd5082fef0fb3ed198ebdb90cde6e9700d4b0ede2233b6bab8cb421d193c1099510733316

  • SSDEEP

    12288:Q84kSMdr3GNUAn9cNNeX8X/iTS46omh7lZyxa6A0KG384C26ygrxNU4Jpth9+8PZ:Q8fUc6ApGLC7ysxD1d/4e

Malware Config

Extracted

Family

xpertrat

Version

3.0.10

Botnet

STRIGIO

C2

sandshoe.myfirewall.org:5344

Mutex

I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core payload 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Program crash 37 IoCs
  • Suspicious use of SetThreadContext 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe"
      2⤵
        PID:2312
      • C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
        "C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe"
        2⤵
        • UAC bypass
        • Windows security bypass
        • Windows security modification
        • Checks whether UAC is enabled
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4716
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
          3⤵
            PID:4752
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 12
              4⤵
              • Program crash
              PID:968
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
            3⤵
              PID:1800
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 12
                4⤵
                • Program crash
                PID:708
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
              3⤵
                PID:1236
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 12
                  4⤵
                  • Program crash
                  PID:1924
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                3⤵
                  PID:5108
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 5108 -s 12
                    4⤵
                    • Program crash
                    PID:2308
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                  3⤵
                  • Suspicious use of UnmapMainImage
                  PID:2004
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2004 -s 12
                    4⤵
                    • Program crash
                    PID:2520
                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                  C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                  3⤵
                    PID:2140
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2140 -s 12
                      4⤵
                      • Program crash
                      PID:4580
                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                    C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                    3⤵
                      PID:1828
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1828 -s 12
                        4⤵
                        • Program crash
                        PID:488
                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                      C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                      3⤵
                        PID:3444
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3444 -s 12
                          4⤵
                          • Program crash
                          PID:1040
                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                        C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                        3⤵
                          PID:1644
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 12
                            4⤵
                            • Program crash
                            PID:3080
                        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                          C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                          3⤵
                            PID:660
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 660 -s 12
                              4⤵
                              • Program crash
                              PID:3652
                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                            C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                            3⤵
                              PID:3416
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3416 -s 12
                                4⤵
                                • Program crash
                                PID:4428
                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                              C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                              3⤵
                                PID:4964
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 12
                                  4⤵
                                  • Program crash
                                  PID:3640
                              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                3⤵
                                  PID:980
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 980 -s 12
                                    4⤵
                                    • Program crash
                                    PID:3324
                                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                  C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                  3⤵
                                    PID:2804
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 12
                                      4⤵
                                      • Program crash
                                      PID:2948
                                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                    C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                    3⤵
                                      PID:2392
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 12
                                        4⤵
                                        • Program crash
                                        PID:4952
                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                      C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                      3⤵
                                        PID:2844
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2844 -s 12
                                          4⤵
                                          • Program crash
                                          PID:3380
                                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                        C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                        3⤵
                                          PID:2548
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2548 -s 12
                                            4⤵
                                            • Program crash
                                            PID:4504
                                        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                          C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                          3⤵
                                            PID:4928
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 12
                                              4⤵
                                              • Program crash
                                              PID:2544
                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                            C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                            3⤵
                                              PID:3208
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3208 -s 12
                                                4⤵
                                                • Program crash
                                                PID:900
                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                              C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                              3⤵
                                                PID:1156
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 12
                                                  4⤵
                                                  • Program crash
                                                  PID:2072
                                              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                                3⤵
                                                  PID:4424
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 12
                                                    4⤵
                                                    • Program crash
                                                    PID:3760
                                                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                  C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                                  3⤵
                                                    PID:1564
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1564 -s 12
                                                      4⤵
                                                      • Program crash
                                                      PID:2944
                                                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                    C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                                    3⤵
                                                      PID:1172
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1172 -s 12
                                                        4⤵
                                                        • Program crash
                                                        PID:4084
                                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                      C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                                      3⤵
                                                        PID:4744
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 12
                                                          4⤵
                                                          • Program crash
                                                          PID:3708
                                                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                        C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                                        3⤵
                                                          PID:1832
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1832 -s 12
                                                            4⤵
                                                            • Program crash
                                                            PID:3176
                                                        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                          C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                                          3⤵
                                                          • Suspicious use of UnmapMainImage
                                                          PID:2272
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 12
                                                            4⤵
                                                            • Program crash
                                                            PID:1048
                                                        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                          C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                                          3⤵
                                                            PID:3688
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3688 -s 12
                                                              4⤵
                                                              • Program crash
                                                              PID:1888
                                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                            C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                                            3⤵
                                                              PID:2028
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 12
                                                                4⤵
                                                                • Program crash
                                                                PID:4760
                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                              C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                                              3⤵
                                                                PID:1332
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 12
                                                                  4⤵
                                                                  • Program crash
                                                                  PID:3756
                                                              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                                                3⤵
                                                                  PID:4576
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 12
                                                                    4⤵
                                                                    • Program crash
                                                                    PID:216
                                                                • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                                                  3⤵
                                                                    PID:2752
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2752 -s 12
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:1476
                                                                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                                                    3⤵
                                                                      PID:2320
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 12
                                                                        4⤵
                                                                        • Program crash
                                                                        PID:2284
                                                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                                                      3⤵
                                                                        PID:404
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 404 -s 12
                                                                          4⤵
                                                                          • Program crash
                                                                          PID:3440
                                                                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                                                        3⤵
                                                                          PID:3084
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 12
                                                                            4⤵
                                                                            • Program crash
                                                                            PID:748
                                                                        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                                                          3⤵
                                                                            PID:3464
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3464 -s 12
                                                                              4⤵
                                                                              • Program crash
                                                                              PID:5060
                                                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                                                            3⤵
                                                                              PID:3404
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3404 -s 12
                                                                                4⤵
                                                                                • Program crash
                                                                                PID:3868
                                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\27216219fbe93818c217c05b66b6586ab58bb000b1c9bc96da93561923f1fce9_JC.exe
                                                                              3⤵
                                                                                PID:444
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 444 -s 12
                                                                                  4⤵
                                                                                  • Program crash
                                                                                  PID:3684
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4752 -ip 4752
                                                                            1⤵
                                                                              PID:2508
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1800 -ip 1800
                                                                              1⤵
                                                                                PID:752
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1236 -ip 1236
                                                                                1⤵
                                                                                  PID:4924
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5108 -ip 5108
                                                                                  1⤵
                                                                                    PID:2872
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2004 -ip 2004
                                                                                    1⤵
                                                                                      PID:3696
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2140 -ip 2140
                                                                                      1⤵
                                                                                        PID:3448
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1828 -ip 1828
                                                                                        1⤵
                                                                                          PID:3536
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3444 -ip 3444
                                                                                          1⤵
                                                                                            PID:3180
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1644 -ip 1644
                                                                                            1⤵
                                                                                              PID:3316
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 660 -ip 660
                                                                                              1⤵
                                                                                                PID:3680
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3416 -ip 3416
                                                                                                1⤵
                                                                                                  PID:4280
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4964 -ip 4964
                                                                                                  1⤵
                                                                                                    PID:4020
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 980 -ip 980
                                                                                                    1⤵
                                                                                                      PID:3396
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2804 -ip 2804
                                                                                                      1⤵
                                                                                                        PID:4460
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2392 -ip 2392
                                                                                                        1⤵
                                                                                                          PID:4708
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2844 -ip 2844
                                                                                                          1⤵
                                                                                                            PID:4864
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2548 -ip 2548
                                                                                                            1⤵
                                                                                                              PID:4748
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4928 -ip 4928
                                                                                                              1⤵
                                                                                                                PID:4660
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3208 -ip 3208
                                                                                                                1⤵
                                                                                                                  PID:4880
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1156 -ip 1156
                                                                                                                  1⤵
                                                                                                                    PID:4408
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4424 -ip 4424
                                                                                                                    1⤵
                                                                                                                      PID:4808
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 1564 -ip 1564
                                                                                                                      1⤵
                                                                                                                        PID:3816
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1172 -ip 1172
                                                                                                                        1⤵
                                                                                                                          PID:4836
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4744 -ip 4744
                                                                                                                          1⤵
                                                                                                                            PID:1760
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1832 -ip 1832
                                                                                                                            1⤵
                                                                                                                              PID:492
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2272 -ip 2272
                                                                                                                              1⤵
                                                                                                                                PID:4956
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3688 -ip 3688
                                                                                                                                1⤵
                                                                                                                                  PID:2324
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2028 -ip 2028
                                                                                                                                  1⤵
                                                                                                                                    PID:4276
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1332 -ip 1332
                                                                                                                                    1⤵
                                                                                                                                      PID:440
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4576 -ip 4576
                                                                                                                                      1⤵
                                                                                                                                        PID:2188
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2752 -ip 2752
                                                                                                                                        1⤵
                                                                                                                                          PID:1664
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2320 -ip 2320
                                                                                                                                          1⤵
                                                                                                                                            PID:1916
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 404 -ip 404
                                                                                                                                            1⤵
                                                                                                                                              PID:5072
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3084 -ip 3084
                                                                                                                                              1⤵
                                                                                                                                                PID:2092
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3464 -ip 3464
                                                                                                                                                1⤵
                                                                                                                                                  PID:1620
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3404 -ip 3404
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4640
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 444 -ip 444
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3796

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                    Privilege Escalation

                                                                                                                                                    Abuse Elevation Control Mechanism

                                                                                                                                                    1
                                                                                                                                                    T1548

                                                                                                                                                    Bypass User Account Control

                                                                                                                                                    1
                                                                                                                                                    T1548.002

                                                                                                                                                    Defense Evasion

                                                                                                                                                    Abuse Elevation Control Mechanism

                                                                                                                                                    1
                                                                                                                                                    T1548

                                                                                                                                                    Bypass User Account Control

                                                                                                                                                    1
                                                                                                                                                    T1548.002

                                                                                                                                                    Impair Defenses

                                                                                                                                                    3
                                                                                                                                                    T1562

                                                                                                                                                    Disable or Modify Tools

                                                                                                                                                    3
                                                                                                                                                    T1562.001

                                                                                                                                                    Modify Registry

                                                                                                                                                    4
                                                                                                                                                    T1112

                                                                                                                                                    Discovery

                                                                                                                                                    System Information Discovery

                                                                                                                                                    1
                                                                                                                                                    T1082

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • memory/3976-8-0x00000000052F0000-0x0000000005300000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/3976-4-0x00000000052F0000-0x0000000005300000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/3976-1-0x0000000074450000-0x0000000074C00000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      7.7MB

                                                                                                                                                    • memory/3976-3-0x00000000050B0000-0x0000000005142000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      584KB

                                                                                                                                                    • memory/3976-9-0x0000000005CB0000-0x0000000005CBA000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      40KB

                                                                                                                                                    • memory/3976-5-0x0000000005090000-0x000000000509A000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      40KB

                                                                                                                                                    • memory/3976-6-0x0000000005560000-0x0000000005578000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      96KB

                                                                                                                                                    • memory/3976-10-0x000000000A5E0000-0x000000000A64C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      432KB

                                                                                                                                                    • memory/3976-2-0x0000000005580000-0x0000000005B24000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.6MB

                                                                                                                                                    • memory/3976-0-0x00000000005C0000-0x000000000068C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      816KB

                                                                                                                                                    • memory/3976-7-0x0000000074450000-0x0000000074C00000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      7.7MB

                                                                                                                                                    • memory/3976-11-0x000000000D6F0000-0x000000000D78C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      624KB

                                                                                                                                                    • memory/3976-17-0x0000000074450000-0x0000000074C00000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      7.7MB

                                                                                                                                                    • memory/4716-15-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      176KB

                                                                                                                                                    • memory/4716-12-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      176KB

                                                                                                                                                    • memory/4716-23-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      176KB

                                                                                                                                                    • memory/4752-19-0x0000000000400000-0x0000000000443000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      268KB