Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 13:37
Static task
static1
Behavioral task
behavioral1
Sample
48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe
Resource
win10v2004-20240412-en
General
-
Target
48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe
-
Size
645KB
-
MD5
79cdf459683c39e9704a37a6be9bc877
-
SHA1
450d4f351c3dd168e313b309da4bd8a817453d1d
-
SHA256
48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c
-
SHA512
2cc3f164e92650c4d4aed7012da7d303d24cdc63565ed744a28cb6d59465189233a128a01f4b807aa972057e0d0d98742c5ca9b41a67bf59f0f115de30eb6bd4
-
SSDEEP
12288:Ya8gND5n7gG2WERaCyDVbdlSQLeYBgdAULx9mutZo5B:YgNDBg3JRaCyDVplSUBgrHtZor
Malware Config
Signatures
-
Avaddon
Ransomware-as-a-service first released in June 2020 and currently expanding its userbase among criminal actors.
-
Avaddon payload 5 IoCs
resource yara_rule behavioral2/memory/760-2-0x00000000037E0000-0x00000000038F7000-memory.dmp family_avaddon behavioral2/memory/760-3-0x0000000000400000-0x000000000330D000-memory.dmp family_avaddon behavioral2/memory/760-61-0x0000000000400000-0x000000000330D000-memory.dmp family_avaddon behavioral2/memory/760-350-0x0000000000400000-0x000000000330D000-memory.dmp family_avaddon behavioral2/memory/760-352-0x00000000037E0000-0x00000000038F7000-memory.dmp family_avaddon -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe -
Renames multiple (171) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-553605503-2331009851-2137262461-1000\desktop.ini 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\E: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\G: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\I: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\L: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\O: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\S: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\A: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\B: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\J: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\N: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\V: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\H: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\Q: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\R: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\U: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\X: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\Y: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\K: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\M: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\P: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\T: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\W: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\Z: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 8 IoCs
pid pid_target Process procid_target 4724 760 WerFault.exe 83 4476 760 WerFault.exe 83 3084 760 WerFault.exe 83 5024 760 WerFault.exe 83 3112 760 WerFault.exe 83 1932 760 WerFault.exe 83 1064 760 WerFault.exe 83 960 760 WerFault.exe 83 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3896 wmic.exe Token: SeSecurityPrivilege 3896 wmic.exe Token: SeTakeOwnershipPrivilege 3896 wmic.exe Token: SeLoadDriverPrivilege 3896 wmic.exe Token: SeSystemProfilePrivilege 3896 wmic.exe Token: SeSystemtimePrivilege 3896 wmic.exe Token: SeProfSingleProcessPrivilege 3896 wmic.exe Token: SeIncBasePriorityPrivilege 3896 wmic.exe Token: SeCreatePagefilePrivilege 3896 wmic.exe Token: SeBackupPrivilege 3896 wmic.exe Token: SeRestorePrivilege 3896 wmic.exe Token: SeShutdownPrivilege 3896 wmic.exe Token: SeDebugPrivilege 3896 wmic.exe Token: SeSystemEnvironmentPrivilege 3896 wmic.exe Token: SeRemoteShutdownPrivilege 3896 wmic.exe Token: SeUndockPrivilege 3896 wmic.exe Token: SeManageVolumePrivilege 3896 wmic.exe Token: 33 3896 wmic.exe Token: 34 3896 wmic.exe Token: 35 3896 wmic.exe Token: 36 3896 wmic.exe Token: SeIncreaseQuotaPrivilege 4164 wmic.exe Token: SeSecurityPrivilege 4164 wmic.exe Token: SeTakeOwnershipPrivilege 4164 wmic.exe Token: SeLoadDriverPrivilege 4164 wmic.exe Token: SeSystemProfilePrivilege 4164 wmic.exe Token: SeSystemtimePrivilege 4164 wmic.exe Token: SeProfSingleProcessPrivilege 4164 wmic.exe Token: SeIncBasePriorityPrivilege 4164 wmic.exe Token: SeCreatePagefilePrivilege 4164 wmic.exe Token: SeBackupPrivilege 4164 wmic.exe Token: SeRestorePrivilege 4164 wmic.exe Token: SeShutdownPrivilege 4164 wmic.exe Token: SeDebugPrivilege 4164 wmic.exe Token: SeSystemEnvironmentPrivilege 4164 wmic.exe Token: SeRemoteShutdownPrivilege 4164 wmic.exe Token: SeUndockPrivilege 4164 wmic.exe Token: SeManageVolumePrivilege 4164 wmic.exe Token: 33 4164 wmic.exe Token: 34 4164 wmic.exe Token: 35 4164 wmic.exe Token: 36 4164 wmic.exe Token: SeIncreaseQuotaPrivilege 2328 wmic.exe Token: SeSecurityPrivilege 2328 wmic.exe Token: SeTakeOwnershipPrivilege 2328 wmic.exe Token: SeLoadDriverPrivilege 2328 wmic.exe Token: SeSystemProfilePrivilege 2328 wmic.exe Token: SeSystemtimePrivilege 2328 wmic.exe Token: SeProfSingleProcessPrivilege 2328 wmic.exe Token: SeIncBasePriorityPrivilege 2328 wmic.exe Token: SeCreatePagefilePrivilege 2328 wmic.exe Token: SeBackupPrivilege 2328 wmic.exe Token: SeRestorePrivilege 2328 wmic.exe Token: SeShutdownPrivilege 2328 wmic.exe Token: SeDebugPrivilege 2328 wmic.exe Token: SeSystemEnvironmentPrivilege 2328 wmic.exe Token: SeRemoteShutdownPrivilege 2328 wmic.exe Token: SeUndockPrivilege 2328 wmic.exe Token: SeManageVolumePrivilege 2328 wmic.exe Token: 33 2328 wmic.exe Token: 34 2328 wmic.exe Token: 35 2328 wmic.exe Token: 36 2328 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 760 wrote to memory of 3896 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 87 PID 760 wrote to memory of 3896 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 87 PID 760 wrote to memory of 3896 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 87 PID 760 wrote to memory of 4164 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 90 PID 760 wrote to memory of 4164 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 90 PID 760 wrote to memory of 4164 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 90 PID 760 wrote to memory of 2328 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 92 PID 760 wrote to memory of 2328 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 92 PID 760 wrote to memory of 2328 760 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 92 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe"C:\Users\Admin\AppData\Local\Temp\48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:760 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4164
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 8602⤵
- Program crash
PID:4724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 8962⤵
- Program crash
PID:4476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 8882⤵
- Program crash
PID:3084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 9002⤵
- Program crash
PID:5024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 8882⤵
- Program crash
PID:3112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 11722⤵
- Program crash
PID:1932
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 11442⤵
- Program crash
PID:1064
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 11042⤵
- Program crash
PID:960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 760 -ip 7601⤵PID:516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 760 -ip 7601⤵PID:4036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 760 -ip 7601⤵PID:3552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 760 -ip 7601⤵PID:1140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 760 -ip 7601⤵PID:2844
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 760 -ip 7601⤵PID:3608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 760 -ip 7601⤵PID:1880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 760 -ip 7601⤵PID:2844
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2