Analysis
-
max time kernel
92s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 18:17
Static task
static1
Behavioral task
behavioral1
Sample
db5183f6a04f19e2faa86d8198e9408a35785792cc50d73ad6ff80b19d6b0be6N.dll
Resource
win7-20240903-en
General
-
Target
db5183f6a04f19e2faa86d8198e9408a35785792cc50d73ad6ff80b19d6b0be6N.dll
-
Size
4.7MB
-
MD5
dcb842ae53cff2f202901e4cb2410fe0
-
SHA1
3d9f9313a43402707baa50bbbbe5aa085ee03101
-
SHA256
db5183f6a04f19e2faa86d8198e9408a35785792cc50d73ad6ff80b19d6b0be6
-
SHA512
8f674b904541c42db33b801412a1c0083d7fd8f32a3b66ac6bf778bac7b96a283ec10cf541a50f7ab251c94bd5bb02d69bbc7e565de9c5e4ed679f2beabb9a15
-
SSDEEP
98304:9aTiZ7qe+aOKvp3QZ6/HbS9FugmTw3gvhiWaOuBuJ0Ato4z/ukD:9aTiZ7qfRmp3QZ6/+9Fu/v0AmWh
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\SysWOW64\rundll32.exe = "C:\\Windows\\SysWOW64\\rundll32.exe:*:enabled:@shell32.dll,-1" rundll32.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List rundll32.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile rundll32.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications rundll32.exe -
Ramnit family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 8 1848 rundll32.exe -
Executes dropped EXE 1 IoCs
pid Process 392 rundll32Srv.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\G: rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32Srv.exe rundll32.exe -
resource yara_rule behavioral2/files/0x0008000000023cdd-2.dat upx behavioral2/memory/392-4-0x0000000000400000-0x0000000000435000-memory.dmp upx behavioral2/memory/392-15-0x0000000000400000-0x0000000000435000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxC841.tmp rundll32Srv.exe File created C:\Program Files (x86)\Microsoft\DesktopLayer.exe rundll32Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\DesktopLayer.exe rundll32Srv.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4104 392 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32Srv.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 392 rundll32Srv.exe 392 rundll32Srv.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe 392 rundll32Srv.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 392 rundll32Srv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3564 wrote to memory of 1848 3564 rundll32.exe 85 PID 3564 wrote to memory of 1848 3564 rundll32.exe 85 PID 3564 wrote to memory of 1848 3564 rundll32.exe 85 PID 1848 wrote to memory of 392 1848 rundll32.exe 86 PID 1848 wrote to memory of 392 1848 rundll32.exe 86 PID 1848 wrote to memory of 392 1848 rundll32.exe 86 PID 392 wrote to memory of 616 392 rundll32Srv.exe 5 PID 392 wrote to memory of 616 392 rundll32Srv.exe 5 PID 392 wrote to memory of 616 392 rundll32Srv.exe 5 PID 392 wrote to memory of 616 392 rundll32Srv.exe 5 PID 392 wrote to memory of 616 392 rundll32Srv.exe 5 PID 392 wrote to memory of 616 392 rundll32Srv.exe 5 PID 392 wrote to memory of 676 392 rundll32Srv.exe 7 PID 392 wrote to memory of 676 392 rundll32Srv.exe 7 PID 392 wrote to memory of 676 392 rundll32Srv.exe 7 PID 392 wrote to memory of 676 392 rundll32Srv.exe 7 PID 392 wrote to memory of 676 392 rundll32Srv.exe 7 PID 392 wrote to memory of 676 392 rundll32Srv.exe 7 PID 392 wrote to memory of 776 392 rundll32Srv.exe 8 PID 392 wrote to memory of 776 392 rundll32Srv.exe 8 PID 392 wrote to memory of 776 392 rundll32Srv.exe 8 PID 392 wrote to memory of 776 392 rundll32Srv.exe 8 PID 392 wrote to memory of 776 392 rundll32Srv.exe 8 PID 392 wrote to memory of 776 392 rundll32Srv.exe 8 PID 392 wrote to memory of 792 392 rundll32Srv.exe 9 PID 392 wrote to memory of 792 392 rundll32Srv.exe 9 PID 392 wrote to memory of 792 392 rundll32Srv.exe 9 PID 392 wrote to memory of 792 392 rundll32Srv.exe 9 PID 392 wrote to memory of 792 392 rundll32Srv.exe 9 PID 392 wrote to memory of 792 392 rundll32Srv.exe 9 PID 392 wrote to memory of 804 392 rundll32Srv.exe 10 PID 392 wrote to memory of 804 392 rundll32Srv.exe 10 PID 392 wrote to memory of 804 392 rundll32Srv.exe 10 PID 392 wrote to memory of 804 392 rundll32Srv.exe 10 PID 392 wrote to memory of 804 392 rundll32Srv.exe 10 PID 392 wrote to memory of 804 392 rundll32Srv.exe 10 PID 392 wrote to memory of 904 392 rundll32Srv.exe 11 PID 392 wrote to memory of 904 392 rundll32Srv.exe 11 PID 392 wrote to memory of 904 392 rundll32Srv.exe 11 PID 392 wrote to memory of 904 392 rundll32Srv.exe 11 PID 392 wrote to memory of 904 392 rundll32Srv.exe 11 PID 392 wrote to memory of 904 392 rundll32Srv.exe 11 PID 392 wrote to memory of 960 392 rundll32Srv.exe 12 PID 392 wrote to memory of 960 392 rundll32Srv.exe 12 PID 392 wrote to memory of 960 392 rundll32Srv.exe 12 PID 392 wrote to memory of 960 392 rundll32Srv.exe 12 PID 392 wrote to memory of 960 392 rundll32Srv.exe 12 PID 392 wrote to memory of 960 392 rundll32Srv.exe 12 PID 392 wrote to memory of 380 392 rundll32Srv.exe 13 PID 392 wrote to memory of 380 392 rundll32Srv.exe 13 PID 392 wrote to memory of 380 392 rundll32Srv.exe 13 PID 392 wrote to memory of 380 392 rundll32Srv.exe 13 PID 392 wrote to memory of 380 392 rundll32Srv.exe 13 PID 392 wrote to memory of 380 392 rundll32Srv.exe 13 PID 392 wrote to memory of 408 392 rundll32Srv.exe 14 PID 392 wrote to memory of 408 392 rundll32Srv.exe 14 PID 392 wrote to memory of 408 392 rundll32Srv.exe 14 PID 392 wrote to memory of 408 392 rundll32Srv.exe 14 PID 392 wrote to memory of 408 392 rundll32Srv.exe 14 PID 392 wrote to memory of 408 392 rundll32Srv.exe 14 PID 392 wrote to memory of 740 392 rundll32Srv.exe 15 PID 392 wrote to memory of 740 392 rundll32Srv.exe 15 PID 392 wrote to memory of 740 392 rundll32Srv.exe 15 PID 392 wrote to memory of 740 392 rundll32Srv.exe 15
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:776
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:380
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:676
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:804
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:3004
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3796
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3888
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3952
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4040
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4180
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:3420
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4600
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:1692
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2384
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:4000
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:408
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1036
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3024
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:3936
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1048
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1208
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1244
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1384
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2840
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1408
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1584
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1636
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1672
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1908
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1992
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:1780
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2072
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2180
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2492
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2552
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3364
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3472
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\db5183f6a04f19e2faa86d8198e9408a35785792cc50d73ad6ff80b19d6b0be6N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\db5183f6a04f19e2faa86d8198e9408a35785792cc50d73ad6ff80b19d6b0be6N.dll,#13⤵
- Modifies firewall policy service
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\rundll32Srv.exeC:\Windows\SysWOW64\rundll32Srv.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 3845⤵
- Program crash
PID:4104
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3156
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4292
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3916
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:4872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:4652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 392 -ip 3921⤵PID:3320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84KB
MD515c4d91b9254aa6a5d9cdf15a8c5fad1
SHA1b07290b367a128f452edad6de8de5e2acc9157b4
SHA256b169c634039baad537f3bed807d571efb6c5d3bed0088effa06fbdaa4bd362c8
SHA512007ac72c67af1ffa3d0e829dea45ae4a70ea3f537f281ec3f1add4253c3fa4b9e854887073b6c0dfed7cc7e058e3210a3cd9d259a5b1cd053dc0b64e6a5ae7ed