Analysis

  • max time kernel
    144s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 02:09

General

  • Target

    bf5d3703be6aa36e063a2eb1c2153e9ba738356583de30082e7bbd286f3dd11d.exe

  • Size

    119KB

  • MD5

    a872e2cf6bd07133b3d94c2a7e9de88d

  • SHA1

    3df4501e3150b28ad5ddc942433806d2c0981d04

  • SHA256

    bf5d3703be6aa36e063a2eb1c2153e9ba738356583de30082e7bbd286f3dd11d

  • SHA512

    401e9ab11c7dd7f54aa50f7b0c953af001ef2bea8e6c9844d3d8bab23a8fcb10fdc3f9f9110e050634f823a1c772ca48b1d0d58972f4c55a3c04dcf34d7f97ad

  • SSDEEP

    1536:hL0IGzbFmav82XwudF6+0MTqEjXm/D5AKHKKnlN0B9NXrUm7v9lwnINk:90poOfF6+JuEjaaKHKol09N7rAnINk

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

http://77.91.77.92/

http://91.202.233.141/

Wallets

0xCa90599132C4D88907Bd8E046540284aa468a035

TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6

qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

XryzFMFVpDUvU7famUGf214EXD3xNUSmQf

LLeT2zkStY3cvxMBFhoWXkG5VuZPoezduv

rwc4LVd9ABpULQ1CuCpDkgX2xVB1fUijyb

4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK

15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC

17hgMFyLDwMjxWqw5GhijhnPdJDyFDqecY

ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp

3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc

3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3

DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA

t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh

stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj

bnb1epx67ne4vckqmaj4gwke8m322f4yjr6eh52wqw

bc1qmpkehfffkr6phuklsksnd7nhgx0369sxu772m3

bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3

Attributes
  • mutex

    55a4er5wo

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Signatures

  • Modifies firewall policy service 3 TTPs 4 IoCs
  • Phorphiex payload 2 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:624
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        2⤵
          PID:796
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:384
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:684
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:792
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch -p
              1⤵
                PID:808
                • C:\Windows\system32\wbem\unsecapp.exe
                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                  2⤵
                    PID:2272
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    2⤵
                      PID:3752
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      2⤵
                        PID:3888
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        2⤵
                          PID:3980
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          2⤵
                            PID:4068
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            2⤵
                              PID:3784
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              2⤵
                                PID:5076
                              • C:\Windows\system32\SppExtComObj.exe
                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                2⤵
                                  PID:4344
                                • C:\Windows\system32\DllHost.exe
                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                  2⤵
                                    PID:1692
                                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                    2⤵
                                      PID:3080
                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                      C:\Windows\system32\wbem\wmiprvse.exe
                                      2⤵
                                        PID:4236
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k RPCSS -p
                                      1⤵
                                        PID:916
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                        1⤵
                                          PID:964
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                          1⤵
                                            PID:416
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc
                                            1⤵
                                              PID:760
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                              1⤵
                                                PID:1032
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                1⤵
                                                  PID:1060
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                  1⤵
                                                    PID:1100
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                    1⤵
                                                      PID:1112
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                      1⤵
                                                        PID:1212
                                                        • C:\Windows\system32\taskhostw.exe
                                                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                          2⤵
                                                            PID:2948
                                                          • C:\Windows\system32\MusNotification.exe
                                                            C:\Windows\system32\MusNotification.exe
                                                            2⤵
                                                              PID:4512
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                            1⤵
                                                              PID:1224
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                              1⤵
                                                                PID:1276
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                1⤵
                                                                  PID:1356
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                  1⤵
                                                                    PID:1364
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                    1⤵
                                                                      PID:1472
                                                                      • C:\Windows\system32\sihost.exe
                                                                        sihost.exe
                                                                        2⤵
                                                                          PID:2716
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                        1⤵
                                                                          PID:1480
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                          1⤵
                                                                            PID:1492
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                            1⤵
                                                                              PID:1504
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                              1⤵
                                                                                PID:1672
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                1⤵
                                                                                  PID:1720
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                  1⤵
                                                                                    PID:1728
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                    1⤵
                                                                                      PID:1808
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                      1⤵
                                                                                        PID:1832
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                        1⤵
                                                                                          PID:1984
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                          1⤵
                                                                                            PID:1996
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                            1⤵
                                                                                              PID:1184
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                              1⤵
                                                                                                PID:1740
                                                                                              • C:\Windows\System32\spoolsv.exe
                                                                                                C:\Windows\System32\spoolsv.exe
                                                                                                1⤵
                                                                                                  PID:2112
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                                  1⤵
                                                                                                    PID:2164
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                    1⤵
                                                                                                      PID:2208
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                      1⤵
                                                                                                        PID:2220
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                        1⤵
                                                                                                          PID:2396
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                          1⤵
                                                                                                            PID:2404
                                                                                                          • C:\Windows\sysmon.exe
                                                                                                            C:\Windows\sysmon.exe
                                                                                                            1⤵
                                                                                                              PID:2548
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                              1⤵
                                                                                                                PID:2556
                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                                1⤵
                                                                                                                  PID:2576
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                                  1⤵
                                                                                                                    PID:2588
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                                                    1⤵
                                                                                                                      PID:2620
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                                      1⤵
                                                                                                                        PID:2656
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                                        1⤵
                                                                                                                          PID:2784
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                                          1⤵
                                                                                                                            PID:3032
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                            1⤵
                                                                                                                              PID:3236
                                                                                                                            • C:\Windows\Explorer.EXE
                                                                                                                              C:\Windows\Explorer.EXE
                                                                                                                              1⤵
                                                                                                                                PID:3376
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\bf5d3703be6aa36e063a2eb1c2153e9ba738356583de30082e7bbd286f3dd11d.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\bf5d3703be6aa36e063a2eb1c2153e9ba738356583de30082e7bbd286f3dd11d.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Modifies firewall policy service
                                                                                                                                  • Adds Run key to start application
                                                                                                                                  • Enumerates connected drives
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:3264
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3264 -s 696
                                                                                                                                    3⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:4748
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                1⤵
                                                                                                                                  PID:3584
                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                  1⤵
                                                                                                                                    PID:3136
                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:3452
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                      1⤵
                                                                                                                                        PID:2144
                                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                        1⤵
                                                                                                                                          PID:1448
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                          1⤵
                                                                                                                                            PID:772
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                                                                                                            1⤵
                                                                                                                                              PID:3008
                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                                                                                                                              1⤵
                                                                                                                                                PID:1596
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2ec,0x7ffe8ba52e98,0x7ffe8ba52ea4,0x7ffe8ba52eb0
                                                                                                                                                  2⤵
                                                                                                                                                    PID:940
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2288 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:2
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4420
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2816 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:3
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3616
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2848 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3676
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5424 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:5048
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5468 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4632
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1344 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
                                                                                                                                                              2⤵
                                                                                                                                                                PID:3208
                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                              1⤵
                                                                                                                                                                PID:4968
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3264 -ip 3264
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3764

                                                                                                                                                                Network

                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                Persistence

                                                                                                                                                                Create or Modify System Process

                                                                                                                                                                1
                                                                                                                                                                T1543

                                                                                                                                                                Windows Service

                                                                                                                                                                1
                                                                                                                                                                T1543.003

                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                1
                                                                                                                                                                T1547

                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                1
                                                                                                                                                                T1547.001

                                                                                                                                                                Privilege Escalation

                                                                                                                                                                Create or Modify System Process

                                                                                                                                                                1
                                                                                                                                                                T1543

                                                                                                                                                                Windows Service

                                                                                                                                                                1
                                                                                                                                                                T1543.003

                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                1
                                                                                                                                                                T1547

                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                1
                                                                                                                                                                T1547.001

                                                                                                                                                                Defense Evasion

                                                                                                                                                                Modify Registry

                                                                                                                                                                2
                                                                                                                                                                T1112

                                                                                                                                                                Impair Defenses

                                                                                                                                                                1
                                                                                                                                                                T1562

                                                                                                                                                                Disable or Modify System Firewall

                                                                                                                                                                1
                                                                                                                                                                T1562.004

                                                                                                                                                                Discovery

                                                                                                                                                                Query Registry

                                                                                                                                                                1
                                                                                                                                                                T1012

                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                1
                                                                                                                                                                T1120

                                                                                                                                                                System Information Discovery

                                                                                                                                                                1
                                                                                                                                                                T1082

                                                                                                                                                                Replay Monitor

                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                Downloads

                                                                                                                                                                • memory/3264-0-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  132KB

                                                                                                                                                                • memory/3264-2-0x00000000778D2000-0x00000000778D3000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/3264-1-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  48KB

                                                                                                                                                                • memory/3264-3-0x00000000778D3000-0x00000000778D4000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/3264-4-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  48KB

                                                                                                                                                                • memory/3264-5-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  48KB

                                                                                                                                                                • memory/3264-9-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  48KB

                                                                                                                                                                • memory/3264-12-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  132KB