Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 01:57
Static task
static1
Behavioral task
behavioral1
Sample
aae8ec7c5c3a2c9d51efd49c94b8e904.dll
Resource
win10v2004-20241007-en
General
-
Target
aae8ec7c5c3a2c9d51efd49c94b8e904.dll
-
Size
5.0MB
-
MD5
aae8ec7c5c3a2c9d51efd49c94b8e904
-
SHA1
7fb29521ba2c607a39eafc74edc85f27fe277210
-
SHA256
1ec4a548cc9c659e3517a575d005ab9d5128615185d34f582226971d26604517
-
SHA512
645c428042abd0f7d835b188daf2d07bc77c4fe6c14171f1a66938f0c1ec8e97eb344d36178c659ff41e4a9590b7c2687d7c20d92d367bb6d0229ca8410cfe80
-
SSDEEP
98304:EDqPoBhz1aRxcSUZk36SAEdhvxWa9P593R8yAVp2H:EDqPe1Cxc7k3ZAEUadzR8yc4H
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
Processes:
mssecsvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List mssecsvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile mssecsvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications mssecsvc.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\WINDOWS\mssecsvc.exe = "C:\\WINDOWS\\mssecsvc.exe:*:enabled:@shell32.dll,-1" mssecsvc.exe -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Wannacry family
-
Contacts a large (3221) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Executes dropped EXE 2 IoCs
Processes:
mssecsvc.exemssecsvc.exepid process 4252 mssecsvc.exe 3568 mssecsvc.exe -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Drops file in Windows directory 2 IoCs
Processes:
rundll32.exemssecsvc.exedescription ioc process File created C:\WINDOWS\mssecsvc.exe rundll32.exe File created C:\WINDOWS\tasksche.exe mssecsvc.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3964 4252 WerFault.exe mssecsvc.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exemssecsvc.exemssecsvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mssecsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mssecsvc.exe -
Modifies data under HKEY_USERS 5 IoCs
Processes:
mssecsvc.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" mssecsvc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
mssecsvc.exemssecsvc.exepid process 4252 mssecsvc.exe 4252 mssecsvc.exe 3568 mssecsvc.exe 3568 mssecsvc.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
Processes:
mssecsvc.exepid process 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe 4252 mssecsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
mssecsvc.exemssecsvc.exedescription pid process Token: SeDebugPrivilege 4252 mssecsvc.exe Token: SeDebugPrivilege 3568 mssecsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exemssecsvc.exedescription pid process target process PID 4884 wrote to memory of 3444 4884 rundll32.exe rundll32.exe PID 4884 wrote to memory of 3444 4884 rundll32.exe rundll32.exe PID 4884 wrote to memory of 3444 4884 rundll32.exe rundll32.exe PID 3444 wrote to memory of 4252 3444 rundll32.exe mssecsvc.exe PID 3444 wrote to memory of 4252 3444 rundll32.exe mssecsvc.exe PID 3444 wrote to memory of 4252 3444 rundll32.exe mssecsvc.exe PID 4252 wrote to memory of 616 4252 mssecsvc.exe winlogon.exe PID 4252 wrote to memory of 616 4252 mssecsvc.exe winlogon.exe PID 4252 wrote to memory of 616 4252 mssecsvc.exe winlogon.exe PID 4252 wrote to memory of 616 4252 mssecsvc.exe winlogon.exe PID 4252 wrote to memory of 616 4252 mssecsvc.exe winlogon.exe PID 4252 wrote to memory of 616 4252 mssecsvc.exe winlogon.exe PID 4252 wrote to memory of 668 4252 mssecsvc.exe lsass.exe PID 4252 wrote to memory of 668 4252 mssecsvc.exe lsass.exe PID 4252 wrote to memory of 668 4252 mssecsvc.exe lsass.exe PID 4252 wrote to memory of 668 4252 mssecsvc.exe lsass.exe PID 4252 wrote to memory of 668 4252 mssecsvc.exe lsass.exe PID 4252 wrote to memory of 668 4252 mssecsvc.exe lsass.exe PID 4252 wrote to memory of 764 4252 mssecsvc.exe fontdrvhost.exe PID 4252 wrote to memory of 764 4252 mssecsvc.exe fontdrvhost.exe PID 4252 wrote to memory of 764 4252 mssecsvc.exe fontdrvhost.exe PID 4252 wrote to memory of 764 4252 mssecsvc.exe fontdrvhost.exe PID 4252 wrote to memory of 764 4252 mssecsvc.exe fontdrvhost.exe PID 4252 wrote to memory of 764 4252 mssecsvc.exe fontdrvhost.exe PID 4252 wrote to memory of 772 4252 mssecsvc.exe fontdrvhost.exe PID 4252 wrote to memory of 772 4252 mssecsvc.exe fontdrvhost.exe PID 4252 wrote to memory of 772 4252 mssecsvc.exe fontdrvhost.exe PID 4252 wrote to memory of 772 4252 mssecsvc.exe fontdrvhost.exe PID 4252 wrote to memory of 772 4252 mssecsvc.exe fontdrvhost.exe PID 4252 wrote to memory of 772 4252 mssecsvc.exe fontdrvhost.exe PID 4252 wrote to memory of 796 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 796 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 796 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 796 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 796 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 796 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 904 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 904 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 904 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 904 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 904 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 904 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 952 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 952 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 952 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 952 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 952 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 952 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 64 4252 mssecsvc.exe dwm.exe PID 4252 wrote to memory of 64 4252 mssecsvc.exe dwm.exe PID 4252 wrote to memory of 64 4252 mssecsvc.exe dwm.exe PID 4252 wrote to memory of 64 4252 mssecsvc.exe dwm.exe PID 4252 wrote to memory of 64 4252 mssecsvc.exe dwm.exe PID 4252 wrote to memory of 64 4252 mssecsvc.exe dwm.exe PID 4252 wrote to memory of 404 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 404 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 404 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 404 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 404 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 404 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 388 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 388 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 388 4252 mssecsvc.exe svchost.exe PID 4252 wrote to memory of 388 4252 mssecsvc.exe svchost.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:772
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:668
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:796
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:3020
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3792
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3884
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3948
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4032
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4140
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:2060
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:1076
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4640
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:912
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:404
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1060
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1100
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1116
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1156
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1172
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2856
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:760
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1536
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2660
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1544
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1556
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1704
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1764
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1800
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1928
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2012
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2020
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1644
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2052
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2152
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2188
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2232
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2740
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2800
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:780
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3408
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\aae8ec7c5c3a2c9d51efd49c94b8e904.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\aae8ec7c5c3a2c9d51efd49c94b8e904.dll,#13⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe4⤵
- Modifies firewall policy service
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 14405⤵
- Program crash
PID:3964
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3604
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:3296
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1860
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3224
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4440
-
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe -m security1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4252 -ip 42521⤵PID:3612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD560c3b839a22146c9070f7766ded2984d
SHA14496f498b5a8569a24a72b7980e3d54984944aa2
SHA256ca6167cbce3faa00f53cd61332ed3bea999c52e83482aa2075879c52b41305a1
SHA512f2b2a0b9b3b581f793ec8bb6a7cdd3e1a6ca60420573b627372827ee33cc9c1c1def9ee797209cffc8319fd894e172189e3c92ddc7fe609364ef2e8747d39231