Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 14:21
Static task
static1
Behavioral task
behavioral1
Sample
c8743bda3a8e2c20fe49fac6794fa1ecad0e092b1856a7546451ad448c04b81e.dll
Resource
win7-20240903-en
General
-
Target
c8743bda3a8e2c20fe49fac6794fa1ecad0e092b1856a7546451ad448c04b81e.dll
-
Size
1.3MB
-
MD5
41c1613d4f7d5461d08f6d81afe55cbc
-
SHA1
34201ce99d300b88c61bfeb1f1d106ea9fa5cdb3
-
SHA256
c8743bda3a8e2c20fe49fac6794fa1ecad0e092b1856a7546451ad448c04b81e
-
SHA512
9449ef03c4676efeb0ad6666edb27c032a1e08dc997ea4ca145805d3394aba67e7eb5262f1322e1bc19fbb82fa361dcec55073b8322ad234393ea081c7a17c25
-
SSDEEP
12288:Y9g8GZHpzAac5naAd25L5O+FQ7lW8lZ60ICPxaf6og38BfSH6gqrandxT+is3pj3:Y68+O6pvbt/wuzTB2OFi1O
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List rundll32.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile rundll32.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications rundll32.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\SysWOW64\rundll32.exe = "C:\\Windows\\SysWOW64\\rundll32.exe:*:enabled:@shell32.dll,-1" rundll32.exe -
Ramnit family
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\ETC\HOSTS rundll32.exe -
Executes dropped EXE 1 IoCs
pid Process 3028 rundll32mgr.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/3028-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3028-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3028-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3028-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3028-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3028-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3028-13-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px78AA.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 4552 1184 WerFault.exe 83 3676 3028 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3028 rundll32mgr.exe 3028 rundll32mgr.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe 3028 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3028 rundll32mgr.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3028 rundll32mgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3392 wrote to memory of 1184 3392 rundll32.exe 83 PID 3392 wrote to memory of 1184 3392 rundll32.exe 83 PID 3392 wrote to memory of 1184 3392 rundll32.exe 83 PID 1184 wrote to memory of 3028 1184 rundll32.exe 84 PID 1184 wrote to memory of 3028 1184 rundll32.exe 84 PID 1184 wrote to memory of 3028 1184 rundll32.exe 84 PID 3028 wrote to memory of 620 3028 rundll32mgr.exe 5 PID 3028 wrote to memory of 620 3028 rundll32mgr.exe 5 PID 3028 wrote to memory of 620 3028 rundll32mgr.exe 5 PID 3028 wrote to memory of 620 3028 rundll32mgr.exe 5 PID 3028 wrote to memory of 620 3028 rundll32mgr.exe 5 PID 3028 wrote to memory of 620 3028 rundll32mgr.exe 5 PID 3028 wrote to memory of 672 3028 rundll32mgr.exe 7 PID 3028 wrote to memory of 672 3028 rundll32mgr.exe 7 PID 3028 wrote to memory of 672 3028 rundll32mgr.exe 7 PID 3028 wrote to memory of 672 3028 rundll32mgr.exe 7 PID 3028 wrote to memory of 672 3028 rundll32mgr.exe 7 PID 3028 wrote to memory of 672 3028 rundll32mgr.exe 7 PID 3028 wrote to memory of 784 3028 rundll32mgr.exe 8 PID 3028 wrote to memory of 784 3028 rundll32mgr.exe 8 PID 3028 wrote to memory of 784 3028 rundll32mgr.exe 8 PID 3028 wrote to memory of 784 3028 rundll32mgr.exe 8 PID 3028 wrote to memory of 784 3028 rundll32mgr.exe 8 PID 3028 wrote to memory of 784 3028 rundll32mgr.exe 8 PID 3028 wrote to memory of 792 3028 rundll32mgr.exe 9 PID 3028 wrote to memory of 792 3028 rundll32mgr.exe 9 PID 3028 wrote to memory of 792 3028 rundll32mgr.exe 9 PID 3028 wrote to memory of 792 3028 rundll32mgr.exe 9 PID 3028 wrote to memory of 792 3028 rundll32mgr.exe 9 PID 3028 wrote to memory of 792 3028 rundll32mgr.exe 9 PID 3028 wrote to memory of 796 3028 rundll32mgr.exe 10 PID 3028 wrote to memory of 796 3028 rundll32mgr.exe 10 PID 3028 wrote to memory of 796 3028 rundll32mgr.exe 10 PID 3028 wrote to memory of 796 3028 rundll32mgr.exe 10 PID 3028 wrote to memory of 796 3028 rundll32mgr.exe 10 PID 3028 wrote to memory of 796 3028 rundll32mgr.exe 10 PID 3028 wrote to memory of 904 3028 rundll32mgr.exe 11 PID 3028 wrote to memory of 904 3028 rundll32mgr.exe 11 PID 3028 wrote to memory of 904 3028 rundll32mgr.exe 11 PID 3028 wrote to memory of 904 3028 rundll32mgr.exe 11 PID 3028 wrote to memory of 904 3028 rundll32mgr.exe 11 PID 3028 wrote to memory of 904 3028 rundll32mgr.exe 11 PID 3028 wrote to memory of 952 3028 rundll32mgr.exe 12 PID 3028 wrote to memory of 952 3028 rundll32mgr.exe 12 PID 3028 wrote to memory of 952 3028 rundll32mgr.exe 12 PID 3028 wrote to memory of 952 3028 rundll32mgr.exe 12 PID 3028 wrote to memory of 952 3028 rundll32mgr.exe 12 PID 3028 wrote to memory of 952 3028 rundll32mgr.exe 12 PID 3028 wrote to memory of 64 3028 rundll32mgr.exe 13 PID 3028 wrote to memory of 64 3028 rundll32mgr.exe 13 PID 3028 wrote to memory of 64 3028 rundll32mgr.exe 13 PID 3028 wrote to memory of 64 3028 rundll32mgr.exe 13 PID 3028 wrote to memory of 64 3028 rundll32mgr.exe 13 PID 3028 wrote to memory of 64 3028 rundll32mgr.exe 13 PID 3028 wrote to memory of 508 3028 rundll32mgr.exe 14 PID 3028 wrote to memory of 508 3028 rundll32mgr.exe 14 PID 3028 wrote to memory of 508 3028 rundll32mgr.exe 14 PID 3028 wrote to memory of 508 3028 rundll32mgr.exe 14 PID 3028 wrote to memory of 508 3028 rundll32mgr.exe 14 PID 3028 wrote to memory of 508 3028 rundll32mgr.exe 14 PID 3028 wrote to memory of 1032 3028 rundll32mgr.exe 15 PID 3028 wrote to memory of 1032 3028 rundll32mgr.exe 15 PID 3028 wrote to memory of 1032 3028 rundll32mgr.exe 15 PID 3028 wrote to memory of 1032 3028 rundll32mgr.exe 15
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:620
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:796
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:784
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2700
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3804
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3900
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3964
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4044
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4120
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:3564
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:2076
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4604
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2696
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:5028
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1032
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1040
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1096
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1144
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2788
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:2876
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1148
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1372
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1440
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2564
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1560
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1576
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1704
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1952
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2024
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1792
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2124
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2156
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2224
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2728
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2768
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2812
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3400
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3480
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c8743bda3a8e2c20fe49fac6794fa1ecad0e092b1856a7546451ad448c04b81e.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c8743bda3a8e2c20fe49fac6794fa1ecad0e092b1856a7546451ad448c04b81e.dll,#13⤵
- Modifies firewall policy service
- Drops file in Drivers directory
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 4085⤵
- Program crash
PID:3676
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1184 -s 6124⤵
- Program crash
PID:4552
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4016
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:3948
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4060
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4164
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:1136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1184 -ip 11842⤵PID:2644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3028 -ip 30282⤵PID:2356
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
112KB
MD5787f5a2f9878eecd525f0ca2f7f71749
SHA1c0da1509885c34f2f40f6f557a366bba00d767b3
SHA256a96ea157adae6d6e44274d0b27a68074e24afd21973123dbacf1e5325aeb4438
SHA512306c9b2ce87ed7e5c8c7dd557927811bfe65dd49ae735a007e8189024376c5192bc5ef879a26d32e718746cc93b8343d05b6515c0a63fc85860a614dbb5b090d