Edit tour

Windows Analysis Report
Articulate 360 Desktop Service.exe

Overview

General Information

Sample Name:Articulate 360 Desktop Service.exe
Analysis ID:826904
MD5:6a87d050d251c6df786085d59bb40cb4
SHA1:6f30c9e51fb66813df031a663f52a272dbde494e
SHA256:c92a51d2085c91c3e6922dd25a8c6e81ca77d306f2678aa2abb65cf04386d4d7
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Uses 32bit PE files
AV process strings found (often used to terminate AV products)
Queries the volume information (name, serial number etc) of a device
One or more processes crash
Checks if the current process is being debugged

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • Articulate 360 Desktop Service.exe (PID: 4524 cmdline: C:\Users\user\Desktop\Articulate 360 Desktop Service.exe MD5: 6A87D050D251C6DF786085D59BB40CB4)
    • WerFault.exe (PID: 6016 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 784 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Articulate 360 Desktop Service.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Articulate 360 Desktop Service.exeStatic PE information: certificate valid
Source: Articulate 360 Desktop Service.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: \??\C:\Windows\symbols\exe\Articulate 360 Desktop Service.pdbsten, source: Articulate 360 Desktop Service.exe, 00000003.00000002.302612983.0000000000C1D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Articulate 360 Desktop Service.pdb source: WER822.tmp.dmp.7.dr
Source: Binary string: System.Core.ni.pdbRSDSD source: WER822.tmp.dmp.7.dr
Source: Binary string: System.Windows.Forms.pdb source: WER822.tmp.dmp.7.dr
Source: Binary string: mscorlib.pdb source: WER822.tmp.dmp.7.dr
Source: Binary string: mscorlib.pdb{ source: WER822.tmp.dmp.7.dr
Source: Binary string: System.ni.pdbRSDS source: WER822.tmp.dmp.7.dr
Source: Binary string: \??\C:\Users\user\Desktop\Articulate 360 Desktop Service.pdbra source: Articulate 360 Desktop Service.exe, 00000003.00000002.302612983.0000000000C1D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BuildAgent\work\8cc95d16798d5685\DesktopService\Articulate.ThreeSixty.Service\obj\x86\Release\Articulate 360 Desktop Service.pdb source: Articulate 360 Desktop Service.exe
Source: Binary string: mscorlib.ni.pdb source: WER822.tmp.dmp.7.dr
Source: Binary string: System.Core.pdb source: WER822.tmp.dmp.7.dr
Source: Binary string: mscorlib.ni.pdbRSDS source: WER822.tmp.dmp.7.dr
Source: Binary string: C:\BuildAgent\work\8cc95d16798d5685\DesktopService\Articulate.ThreeSixty.Service\obj\x86\Release\Articulate 360 Desktop Service.pdbl; source: Articulate 360 Desktop Service.exe
Source: Binary string: System.pdbP>Q source: WER822.tmp.dmp.7.dr
Source: Binary string: System.Core.pdbH source: WER822.tmp.dmp.7.dr
Source: Binary string: System.ni.pdb source: WER822.tmp.dmp.7.dr
Source: Binary string: System.pdb source: WER822.tmp.dmp.7.dr
Source: Binary string: System.Core.ni.pdb source: WER822.tmp.dmp.7.dr
Source: Articulate 360 Desktop Service.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: Articulate 360 Desktop Service.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Articulate 360 Desktop Service.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: Articulate 360 Desktop Service.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Articulate 360 Desktop Service.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Articulate 360 Desktop Service.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Articulate 360 Desktop Service.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: Articulate 360 Desktop Service.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Articulate 360 Desktop Service.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Articulate 360 Desktop Service.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: Articulate 360 Desktop Service.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: Articulate 360 Desktop Service.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
Source: Articulate 360 Desktop Service.exeString found in binary or memory: http://ocsp.digicert.com0A
Source: Articulate 360 Desktop Service.exeString found in binary or memory: http://ocsp.digicert.com0C
Source: Articulate 360 Desktop Service.exeString found in binary or memory: http://ocsp.digicert.com0N
Source: Articulate 360 Desktop Service.exeString found in binary or memory: http://ocsp.digicert.com0X
Source: Amcache.hve.7.drString found in binary or memory: http://upx.sf.net
Source: Articulate 360 Desktop Service.exeString found in binary or memory: http://www.articulate.com
Source: Articulate 360 Desktop Service.exeString found in binary or memory: http://www.digicert.com/CPS0
Source: Articulate 360 Desktop Service.exeString found in binary or memory: https://www.digicert.com/CPS0
Source: Articulate 360 Desktop Service.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 784
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeFile read: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeJump to behavior
Source: Articulate 360 Desktop Service.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Articulate 360 Desktop Service.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Articulate 360 Desktop Service.exe C:\Users\user\Desktop\Articulate 360 Desktop Service.exe
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 784
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4524
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER822.tmpJump to behavior
Source: classification engineClassification label: clean2.winEXE@2/6@0/0
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
Source: Articulate 360 Desktop Service.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Articulate 360 Desktop Service.exeStatic PE information: certificate valid
Source: Articulate 360 Desktop Service.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Articulate 360 Desktop Service.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: \??\C:\Windows\symbols\exe\Articulate 360 Desktop Service.pdbsten, source: Articulate 360 Desktop Service.exe, 00000003.00000002.302612983.0000000000C1D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Articulate 360 Desktop Service.pdb source: WER822.tmp.dmp.7.dr
Source: Binary string: System.Core.ni.pdbRSDSD source: WER822.tmp.dmp.7.dr
Source: Binary string: System.Windows.Forms.pdb source: WER822.tmp.dmp.7.dr
Source: Binary string: mscorlib.pdb source: WER822.tmp.dmp.7.dr
Source: Binary string: mscorlib.pdb{ source: WER822.tmp.dmp.7.dr
Source: Binary string: System.ni.pdbRSDS source: WER822.tmp.dmp.7.dr
Source: Binary string: \??\C:\Users\user\Desktop\Articulate 360 Desktop Service.pdbra source: Articulate 360 Desktop Service.exe, 00000003.00000002.302612983.0000000000C1D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\BuildAgent\work\8cc95d16798d5685\DesktopService\Articulate.ThreeSixty.Service\obj\x86\Release\Articulate 360 Desktop Service.pdb source: Articulate 360 Desktop Service.exe
Source: Binary string: mscorlib.ni.pdb source: WER822.tmp.dmp.7.dr
Source: Binary string: System.Core.pdb source: WER822.tmp.dmp.7.dr
Source: Binary string: mscorlib.ni.pdbRSDS source: WER822.tmp.dmp.7.dr
Source: Binary string: C:\BuildAgent\work\8cc95d16798d5685\DesktopService\Articulate.ThreeSixty.Service\obj\x86\Release\Articulate 360 Desktop Service.pdbl; source: Articulate 360 Desktop Service.exe
Source: Binary string: System.pdbP>Q source: WER822.tmp.dmp.7.dr
Source: Binary string: System.Core.pdbH source: WER822.tmp.dmp.7.dr
Source: Binary string: System.ni.pdb source: WER822.tmp.dmp.7.dr
Source: Binary string: System.pdb source: WER822.tmp.dmp.7.dr
Source: Binary string: System.Core.ni.pdb source: WER822.tmp.dmp.7.dr
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: Amcache.hve.7.drBinary or memory string: VMware
Source: Amcache.hve.7.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
Source: Amcache.hve.7.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
Source: Amcache.hve.7.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.7.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.7.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
Source: Amcache.hve.7.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.7.drBinary or memory string: VMware7,1
Source: Amcache.hve.7.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.7.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.7.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.7.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.7.drBinary or memory string: VMware, Inc.me
Source: Amcache.hve.7.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
Source: Amcache.hve.7.drBinary or memory string: VMware-42 35 bb 32 33 75 d2 27-52 00 3c e2 4b d4 32 71
Source: Amcache.hve.7.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
Source: Amcache.hve.7.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.18227214.B64.2106252220,BiosReleaseDate:06/25/2021,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1g
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeQueries volume information: C:\Users\user\Desktop\Articulate 360 Desktop Service.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Articulate 360 Desktop Service.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: Amcache.hve.7.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.7.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Virtualization/Sandbox Evasion
OS Credential Dumping21
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS1
Remote System Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 826904 Sample: Articulate 360 Desktop Serv... Startdate: 15/03/2023 Architecture: WINDOWS Score: 2 5 Articulate 360 Desktop Service.exe 2->5         started        process3 7 WerFault.exe 23 9 5->7         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Articulate 360 Desktop Service.exe0%ReversingLabs
Articulate 360 Desktop Service.exe0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netAmcache.hve.7.drfalse
    high
    http://www.articulate.comArticulate 360 Desktop Service.exefalse
      high
      No contacted IP infos
      Joe Sandbox Version:37.0.0 Beryl
      Analysis ID:826904
      Start date and time:2023-03-15 10:22:46 +01:00
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 4m 36s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:12
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample file name:Articulate 360 Desktop Service.exe
      Detection:CLEAN
      Classification:clean2.winEXE@2/6@0/0
      EGA Information:Failed
      HDC Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .exe
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 20.42.73.29
      • Excluded domains from analysis (whitelisted): login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, watson.telemetry.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      TimeTypeDescription
      10:23:41API Interceptor1x Sleep call for process: WerFault.exe modified
      No context
      No context
      No context
      No context
      No context
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
      Category:dropped
      Size (bytes):65536
      Entropy (8bit):0.9301776954628895
      Encrypted:false
      SSDEEP:192:CwO0rSTy3OiHHBUZMXiaPI/u7sVS274ItWr:C0ruy3O8BUZMXiaw/u7sVX4ItWr
      MD5:C9550021765A44C17CF2E082C74C7AB8
      SHA1:3E3CB798F2254C4502F1D586383606688F0B96E3
      SHA-256:1500CD88E8A68D9D13362666B556EFF0EFDE44C20620D1BBCC6D25692E081287
      SHA-512:0560E760185B2286928BF2D0308E3C22BF206029D4C4492F9F1E9638C55BBD9395CAAAF55371D61E5B98625F320813E5ECC9A009A0FFA10E053C745D50FE4F9F
      Malicious:false
      Reputation:low
      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.2.3.3.7.4.6.1.8.1.2.3.7.0.8.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.2.3.3.7.4.6.1.9.6.2.1.9.4.3.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.b.8.5.1.f.a.2.-.5.a.5.6.-.4.9.d.c.-.b.f.9.b.-.e.d.6.a.1.b.4.3.7.d.3.9.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.2.e.0.7.6.0.a.-.4.f.3.c.-.4.6.e.1.-.a.b.0.1.-.9.5.c.a.c.2.0.3.2.f.1.8.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.A.r.t.i.c.u.l.a.t.e. .3.6.0. .D.e.s.k.t.o.p. .S.e.r.v.i.c.e...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.A.r.t.i.c.u.l.a.t.e. .3.6.0. .D.e.s.k.t.o.p. .S.e.r.v.i.c.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.1.a.c.-.0.0.0.1.-.0.0.1.9.-.5.f.7.f.-.9.a.d.f.6.2.5.7.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.3.3.1.0.0.1.5.5.6.1.9.5.c.6.1.d.1.0.e.5.8.9.1.d.c.6.c.e.1.5.0.5.0.0.0.0.0.0.
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:Mini DuMP crash report, 14 streams, Wed Mar 15 17:23:38 2023, 0x1205a4 type
      Category:dropped
      Size (bytes):166742
      Entropy (8bit):3.9486646731815584
      Encrypted:false
      SSDEEP:3072:hk4FYV0rjd+pp003HUCgUc9gIOgF5a2R:hZu00paETjc9RpDx
      MD5:2F1DD177E26DE0D89FF852174C1CC0E6
      SHA1:E2D7AA60D174EBA1BDE298957A7CCFA495B88A13
      SHA-256:83C1ED35906D30BB0B081084E6D440883F9370677EAB8705D8CAA9208D72CACB
      SHA-512:59B65AE2D2031735022E514D97ACB5545FD6ACD3E04824D11466472647003AA169D0F09F9D4709A6A634DED321DE6F49D922499D7D095F8D1208E9EEDE6E80C8
      Malicious:false
      Reputation:low
      Preview:MDMP....... ..........d........................................t/..........T.......8...........T...............~l...........................................................................................U...........B...... .......GenuineIntelW...........T..............d.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
      Category:dropped
      Size (bytes):8402
      Entropy (8bit):3.702405078130672
      Encrypted:false
      SSDEEP:192:Rrl7r3GLNiQA6EiH98C6YBS7SUWgmfQ4x8SPCprQ89brtsfhxZm:RrlsNin6R98C6YB+SUWgmfQ42SarmfE
      MD5:622040AB85BCEBDE9FBF1BBA98B3C0A8
      SHA1:2D94F4D5C1E2F9EF8CE21F64440950BC0EF113CF
      SHA-256:367F9163805E531C605D519AC60F1E646A0D78B1D1698510E76F49E9A793EB65
      SHA-512:6F2F687C22B9F78765CD0C79F52E0C859BDF7CEBE1B33DDAE3E757FE9B60C958E6F8BA299A826A985CEE22B6FA2E249F2E76902365FF771DBE7CF7C3CA78DF72
      Malicious:false
      Reputation:low
      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.5.2.4.<./.P.i.d.>.......
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):4772
      Entropy (8bit):4.51146968431777
      Encrypted:false
      SSDEEP:48:cvIwSD8zs+JgtWI9dZWgc8sqYj28fm8M4JOjFH+q8iZezhayHd:uITf0KogrsqY3J4R+8yHd
      MD5:580FE60B30E21880879A1A9C97A17037
      SHA1:A2ABD3A5DF7ED8FF12E324B4675DB13F7FC28F87
      SHA-256:9EBE4251F70E14B9E9870EC5A3DE59588611B09C4A88127FC2B5669C93763A9B
      SHA-512:7AA7BD8CFF50BF3B0385E838DA5A2F8C32E847FDCB030A23262C7E4C674270A5EB0CEAF014F96BCC0AAE3A41179EFC7D10F55492595A478A9DCF85E9499C1A75
      Malicious:false
      Reputation:low
      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1954234" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:MS Windows registry file, NT/2000 or above
      Category:dropped
      Size (bytes):1572864
      Entropy (8bit):4.3404636654731235
      Encrypted:false
      SSDEEP:12288:F4BGNCUOQeyxNqGBtqOrnFOhNTnlj/e5ChdP9QZGYdFSeNVQtDepX:OBGNCUOQeyxNqGBtFi
      MD5:711DD384D20550D424D7C69B4C950C5B
      SHA1:4A1B40728019EC3BA4B29020E5E66DE50366604F
      SHA-256:BCC202E5EED06EA3C711C5FCF185A94BBA57C8FB8FAFCDFE08D3872F018724EA
      SHA-512:5F2241FFEB74A77FB08014418D9647E759F72FB9CE38EFBF7EA3105519718FB67BADB0EB1310C8142DAD0969AB669F6E47BA355946B950D5AA5F9998DA8E8812
      Malicious:false
      Reputation:low
      Preview:regfY...Y...p.\..,.................. ....P......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm.#..bW...............................................................................................................................................................................................................................................................................................................................................G..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\SysWOW64\WerFault.exe
      File Type:MS Windows registry file, NT/2000 or above
      Category:dropped
      Size (bytes):24576
      Entropy (8bit):4.108265789953169
      Encrypted:false
      SSDEEP:384:mVF5ZX9nxSu4LK3XJDGp6ypsmcJzfAfi4Rjoq2xehhfuaPu3BSqdI5:A7nMu4LK3XJDGkyemcJzfAfi4Rjl2xen
      MD5:77AD67D7EE76478EBED69625FFA45761
      SHA1:0584C1266BFF8A51FE4F543699D0D712F3E5EF41
      SHA-256:ECFACBD83C28D12FFEF9923194594E6D2E88ECA1566EB08973DAEE1F1526E8A8
      SHA-512:48F588557B96D866EA04F12C154D5B0B4EBFEFA1C4809F55239240443689E351276BF182E3F86179C33A89313A64C6707457ACAC81178CA7F309F4D61E6E557B
      Malicious:false
      Reputation:low
      Preview:regfX...X...p.\..,.................. ....P......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm.#..bW...............................................................................................................................................................................................................................................................................................................................................G..HvLE.^......X....P.........6c...ao*....`................. ...0..hbin................p.\..,..........nk,....bW.................................. ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk ....bW...... ...........P............... .......Z.......................Root........lf......Root....nk ....bW...................}.............. ...............*...............DeviceCensus.......................vk..................WritePermissionsCheck.......p...
      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
      Entropy (8bit):5.18669641194237
      TrID:
      • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
      • Win32 Executable (generic) a (10002005/4) 49.97%
      • Generic Win/DOS Executable (2004/3) 0.01%
      • DOS Executable Generic (2002/1) 0.01%
      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
      File name:Articulate 360 Desktop Service.exe
      File size:212160
      MD5:6a87d050d251c6df786085d59bb40cb4
      SHA1:6f30c9e51fb66813df031a663f52a272dbde494e
      SHA256:c92a51d2085c91c3e6922dd25a8c6e81ca77d306f2678aa2abb65cf04386d4d7
      SHA512:da521c505ad52ba392b79889476370da979f563caa7860d4d9e746fcc1533fd86245202509f6a04d04a875d416ae76cd5d7dea8aff60cfdf77d34c0d94aa9e7a
      SSDEEP:6144:EUeKVdvisVTMVVR9MIsc1rxBMVJp2t+F1SEaud9h61YLNVMIMMbMVJGq7FsrAy7E:thVdvisVTMVVR9MIsc1rxBMVJp2t+F1A
      TLSH:4C2495C91284411ACB9399B7787D4CDA1A73E80A01C9A79A12DCFE3F3DF75325B6D182
      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...q+.c..............0..............;... ...@....@.. .......................`............`................................
      Icon Hash:d4f0e8ccc4ccc890
      Entrypoint:0x403b96
      Entrypoint Section:.text
      Digitally signed:true
      Imagebase:0x400000
      Subsystem:windows gui
      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Time Stamp:0x63EC2B71 [Wed Feb 15 00:46:41 2023 UTC]
      TLS Callbacks:
      CLR (.Net) Version:
      OS Version Major:4
      OS Version Minor:0
      File Version Major:4
      File Version Minor:0
      Subsystem Version Major:4
      Subsystem Version Minor:0
      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
      Signature Valid:true
      Signature Issuer:CN=DigiCert SHA2 Assured ID Code Signing CA, OU=www.digicert.com, O=DigiCert Inc, C=US
      Signature Validation Error:The operation completed successfully
      Error Number:0
      Not Before, Not After
      • 1/5/2021 4:00:00 PM 1/10/2024 3:59:59 PM
      Subject Chain
      • CN="Articulate Global, Inc.", O="Articulate Global, Inc.", L=New York, S=New York, C=US
      Version:3
      Thumbprint MD5:A4D89B3F4F4616FD58426BD75EE11AD8
      Thumbprint SHA-1:E91A601EC5FDD8D1076EF9F8D0B8C14392C2A625
      Thumbprint SHA-256:F26209321E982EC3CB7ED093D428AFD63EFDBF8E5452A164FECF396FF6D18814
      Serial:0EB6ECA75E244957855E151B17F7960D
      Instruction
      jmp dword ptr [00402000h]
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      add byte ptr [eax], al
      NameVirtual AddressVirtual Size Is in Section
      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IMPORT0x3b440x4f.text
      IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x2f6f4.rsrc
      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
      IMAGE_DIRECTORY_ENTRY_SECURITY0x318000x24c0
      IMAGE_DIRECTORY_ENTRY_BASERELOC0x340000xc.reloc
      IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0c0x1c.text
      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
      .text0x20000x1b9c0x1c00False0.5192522321428571data5.560466780995823IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      .rsrc0x40000x2f6f40x2f800False0.3238949424342105data4.950340064093898IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
      .reloc0x340000xc0x200False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
      NameRVASizeTypeLanguageCountry
      RT_ICON0x43200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640
      RT_ICON0x46180x128Device independent bitmap graphic, 16 x 32 x 4, image size 192
      RT_ICON0x47500x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4608
      RT_ICON0x5d880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688
      RT_ICON0x6c400x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152
      RT_ICON0x74f80x568Device independent bitmap graphic, 16 x 32 x 8, image size 320
      RT_ICON0x7a700x75ecPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
      RT_ICON0xf06c0x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016
      RT_ICON0x185240x67e8Device independent bitmap graphic, 80 x 160 x 32, image size 26560
      RT_ICON0x1ed1c0x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600
      RT_ICON0x241b40x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896
      RT_ICON0x283ec0x3a48Device independent bitmap graphic, 60 x 120 x 32, image size 14880
      RT_ICON0x2be440x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600
      RT_ICON0x2e3fc0x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 6720
      RT_ICON0x2fe740x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224
      RT_ICON0x30f2c0x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400
      RT_ICON0x318c40x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 1680
      RT_ICON0x31f8c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088
      RT_GROUP_ICON0x324040x102data
      RT_VERSION0x325180x576data
      RT_MANIFEST0x32aa00xc4fXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      DLLImport
      mscoree.dll_CorExeMain
      Report size exceeds maximum size, please checkout the PCAP download to see all network behavior

      Click to jump to process

      Click to jump to process

      • File
      • Registry

      Click to dive into process behavior distribution

      Target ID:3
      Start time:10:23:35
      Start date:15/03/2023
      Path:C:\Users\user\Desktop\Articulate 360 Desktop Service.exe
      Wow64 process (32bit):true
      Commandline:C:\Users\user\Desktop\Articulate 360 Desktop Service.exe
      Imagebase:0x590000
      File size:212160 bytes
      MD5 hash:6A87D050D251C6DF786085D59BB40CB4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:.Net C# or VB.NET
      Reputation:low

      Target ID:7
      Start time:10:23:36
      Start date:15/03/2023
      Path:C:\Windows\SysWOW64\WerFault.exe
      Wow64 process (32bit):true
      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 784
      Imagebase:0x3f0000
      File size:434592 bytes
      MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:.Net C# or VB.NET
      Reputation:high
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

      No disassembly